Analysis

  • max time kernel
    389s
  • max time network
    412s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 18:30

General

Malware Config

Signatures

  • Chaos

    Ransomware family first seen in June 2021.

  • Chaos Ransomware 4 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 34 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa79b9ab58,0x7ffa79b9ab68,0x7ffa79b9ab78
      2⤵
        PID:4468
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1752 --field-trial-handle=1672,i,17435594466096667415,6478864002084877270,131072 /prefetch:2
        2⤵
          PID:956
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1596 --field-trial-handle=1672,i,17435594466096667415,6478864002084877270,131072 /prefetch:8
          2⤵
            PID:316
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4632 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
          1⤵
            PID:1764
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4880 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
            1⤵
              PID:3280
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --mojo-platform-channel-handle=4888 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
              1⤵
                PID:3988
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --mojo-platform-channel-handle=4752 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                1⤵
                  PID:1764
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --mojo-platform-channel-handle=4960 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                  1⤵
                    PID:5928
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3144 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:2
                    1⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1548
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=3504 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                    1⤵
                      PID:5580
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=3556 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                      1⤵
                        PID:5640
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=1536 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                        1⤵
                          PID:3336
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=4428 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                          1⤵
                            PID:416
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4724 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                            1⤵
                              PID:3524
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2900 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                              1⤵
                                PID:564
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=244 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                1⤵
                                  PID:4380
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --mojo-platform-channel-handle=3496 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                  1⤵
                                    PID:2576
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --mojo-platform-channel-handle=4904 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                    1⤵
                                      PID:5188
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --mojo-platform-channel-handle=4320 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                      1⤵
                                        PID:5504
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --mojo-platform-channel-handle=3476 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                        1⤵
                                          PID:2608
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --mojo-platform-channel-handle=4780 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                          1⤵
                                            PID:4716
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --mojo-platform-channel-handle=5368 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                            1⤵
                                              PID:644
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --mojo-platform-channel-handle=3284 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                              1⤵
                                                PID:5564
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --mojo-platform-channel-handle=4384 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                1⤵
                                                  PID:6040
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --mojo-platform-channel-handle=5448 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                  1⤵
                                                    PID:4708
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5052 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                    1⤵
                                                      PID:1896
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --mojo-platform-channel-handle=4780 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                      1⤵
                                                        PID:5820
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --mojo-platform-channel-handle=3996 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                        1⤵
                                                          PID:1680
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --mojo-platform-channel-handle=3548 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                          1⤵
                                                            PID:5016
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --mojo-platform-channel-handle=4824 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                            1⤵
                                                              PID:6116
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --mojo-platform-channel-handle=5600 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                              1⤵
                                                                PID:4064
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --mojo-platform-channel-handle=5084 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                1⤵
                                                                  PID:1964
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                                  1⤵
                                                                    PID:1548
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                                    1⤵
                                                                      PID:4672
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2876 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                                      1⤵
                                                                        PID:2676
                                                                      • C:\Windows\System32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                        1⤵
                                                                          PID:912
                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware (1).zip\TrojanRansomCovid29.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp1_Covid29 Ransomware (1).zip\TrojanRansomCovid29.exe"
                                                                          1⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:6020
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\TrojanRansomCovid29.bat" "
                                                                            2⤵
                                                                            • Checks computer location settings
                                                                            • Modifies registry class
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1696
                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\fakeerror.vbs"
                                                                              3⤵
                                                                                PID:4888
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping localhost -n 2
                                                                                3⤵
                                                                                • Runs ping.exe
                                                                                PID:3280
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                3⤵
                                                                                • Modifies registry key
                                                                                PID:5176
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System /v HideFastUserSwitching /t REG_DWORD /d 1 /f
                                                                                3⤵
                                                                                • Modifies registry key
                                                                                PID:5224
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                                3⤵
                                                                                • Modifies registry key
                                                                                PID:5476
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                                3⤵
                                                                                • Modifies registry key
                                                                                PID:5864
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                3⤵
                                                                                • Modifies registry key
                                                                                PID:4112
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                                                                                3⤵
                                                                                • UAC bypass
                                                                                • Modifies registry key
                                                                                PID:5536
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                3⤵
                                                                                • UAC bypass
                                                                                • Modifies registry key
                                                                                PID:3808
                                                                              • C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\mbr.exe
                                                                                mbr.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Writes to the Master Boot Record (MBR)
                                                                                PID:4836
                                                                              • C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\Cov29Cry.exe
                                                                                Cov29Cry.exe
                                                                                3⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5504
                                                                                • C:\Users\Admin\AppData\Roaming\svchost.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\svchost.exe"
                                                                                  4⤵
                                                                                  • Checks computer location settings
                                                                                  • Drops startup file
                                                                                  • Executes dropped EXE
                                                                                  • Drops desktop.ini file(s)
                                                                                  • Sets desktop wallpaper using registry
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4984
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
                                                                                    5⤵
                                                                                      PID:1896
                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                        vssadmin delete shadows /all /quiet
                                                                                        6⤵
                                                                                        • Interacts with shadow copies
                                                                                        PID:1948
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic shadowcopy delete
                                                                                        6⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4868
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
                                                                                      5⤵
                                                                                        PID:1540
                                                                                        • C:\Windows\system32\bcdedit.exe
                                                                                          bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                          6⤵
                                                                                          • Modifies boot configuration data using bcdedit
                                                                                          PID:5732
                                                                                        • C:\Windows\system32\bcdedit.exe
                                                                                          bcdedit /set {default} recoveryenabled no
                                                                                          6⤵
                                                                                          • Modifies boot configuration data using bcdedit
                                                                                          PID:1864
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                        5⤵
                                                                                          PID:5420
                                                                                          • C:\Windows\system32\wbadmin.exe
                                                                                            wbadmin delete catalog -quiet
                                                                                            6⤵
                                                                                            • Deletes backup catalog
                                                                                            PID:1192
                                                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\covid29-is-here.txt
                                                                                          5⤵
                                                                                            PID:2320
                                                                                      • C:\Windows\SysWOW64\shutdown.exe
                                                                                        shutdown /r /t 300 /c "5 minutes to pay until you lose your data and system forever"
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2752
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping localhost -n 9
                                                                                        3⤵
                                                                                        • Runs ping.exe
                                                                                        PID:5292
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /f /im explorer.exe
                                                                                        3⤵
                                                                                        • Kills process with taskkill
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1532
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\Cov29LockScreen.exe
                                                                                        Cov29LockScreen.exe
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2124
                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                    C:\Windows\system32\vssvc.exe
                                                                                    1⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2732
                                                                                  • C:\Windows\system32\wbengine.exe
                                                                                    "C:\Windows\system32\wbengine.exe"
                                                                                    1⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1228
                                                                                  • C:\Windows\System32\vdsldr.exe
                                                                                    C:\Windows\System32\vdsldr.exe -Embedding
                                                                                    1⤵
                                                                                      PID:5332
                                                                                    • C:\Windows\System32\vds.exe
                                                                                      C:\Windows\System32\vds.exe
                                                                                      1⤵
                                                                                      • Checks SCSI registry key(s)
                                                                                      PID:2744
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --mojo-platform-channel-handle=876 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                      1⤵
                                                                                        PID:2728
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --mojo-platform-channel-handle=4536 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                        1⤵
                                                                                          PID:4348
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5624 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                                                          1⤵
                                                                                            PID:2264
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4348 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                                                            1⤵
                                                                                              PID:4212
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --mojo-platform-channel-handle=2764 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                              1⤵
                                                                                                PID:3136
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --mojo-platform-channel-handle=3368 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                                1⤵
                                                                                                  PID:4640
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --mojo-platform-channel-handle=5568 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                                  1⤵
                                                                                                    PID:1016
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --mojo-platform-channel-handle=5608 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                                    1⤵
                                                                                                      PID:716
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5104 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                                                                      1⤵
                                                                                                        PID:5552
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4992 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:5504
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --mojo-platform-channel-handle=5352 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                                        1⤵
                                                                                                          PID:4972
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --mojo-platform-channel-handle=6116 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                                          1⤵
                                                                                                            PID:5032
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1064 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                                                                            1⤵
                                                                                                              PID:5528
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6128 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:8
                                                                                                              1⤵
                                                                                                                PID:5516
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --mojo-platform-channel-handle=4504 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                                                1⤵
                                                                                                                  PID:3948
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --mojo-platform-channel-handle=2880 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                                                  1⤵
                                                                                                                    PID:1732
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --mojo-platform-channel-handle=5676 --field-trial-handle=1960,i,6039373837479434396,12561114918766342611,131072 /prefetch:1
                                                                                                                    1⤵
                                                                                                                      PID:5932

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                    Execution

                                                                                                                    Command and Scripting Interpreter

                                                                                                                    1
                                                                                                                    T1059

                                                                                                                    Persistence

                                                                                                                    Pre-OS Boot

                                                                                                                    1
                                                                                                                    T1542

                                                                                                                    Bootkit

                                                                                                                    1
                                                                                                                    T1542.003

                                                                                                                    Privilege Escalation

                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                    1
                                                                                                                    T1548

                                                                                                                    Bypass User Account Control

                                                                                                                    1
                                                                                                                    T1548.002

                                                                                                                    Defense Evasion

                                                                                                                    Abuse Elevation Control Mechanism

                                                                                                                    1
                                                                                                                    T1548

                                                                                                                    Bypass User Account Control

                                                                                                                    1
                                                                                                                    T1548.002

                                                                                                                    Impair Defenses

                                                                                                                    1
                                                                                                                    T1562

                                                                                                                    Disable or Modify Tools

                                                                                                                    1
                                                                                                                    T1562.001

                                                                                                                    Modify Registry

                                                                                                                    3
                                                                                                                    T1112

                                                                                                                    Indicator Removal

                                                                                                                    3
                                                                                                                    T1070

                                                                                                                    File Deletion

                                                                                                                    3
                                                                                                                    T1070.004

                                                                                                                    Pre-OS Boot

                                                                                                                    1
                                                                                                                    T1542

                                                                                                                    Bootkit

                                                                                                                    1
                                                                                                                    T1542.003

                                                                                                                    Credential Access

                                                                                                                    Unsecured Credentials

                                                                                                                    1
                                                                                                                    T1552

                                                                                                                    Credentials In Files

                                                                                                                    1
                                                                                                                    T1552.001

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    4
                                                                                                                    T1012

                                                                                                                    System Information Discovery

                                                                                                                    4
                                                                                                                    T1082

                                                                                                                    Peripheral Device Discovery

                                                                                                                    1
                                                                                                                    T1120

                                                                                                                    Remote System Discovery

                                                                                                                    1
                                                                                                                    T1018

                                                                                                                    Collection

                                                                                                                    Data from Local System

                                                                                                                    1
                                                                                                                    T1005

                                                                                                                    Command and Control

                                                                                                                    Web Service

                                                                                                                    1
                                                                                                                    T1102

                                                                                                                    Impact

                                                                                                                    Inhibit System Recovery

                                                                                                                    4
                                                                                                                    T1490

                                                                                                                    Defacement

                                                                                                                    1
                                                                                                                    T1491

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                      Filesize

                                                                                                                      250KB

                                                                                                                      MD5

                                                                                                                      58f270d115e7eb9963f6e9c258d6c669

                                                                                                                      SHA1

                                                                                                                      cf7be97ef510ea6e09be159bf533ced17323a065

                                                                                                                      SHA256

                                                                                                                      61ae8366a87e55f7df19efc88b9e8a8cfad2db74c03afee545770fb8d428c978

                                                                                                                      SHA512

                                                                                                                      fcd760f4417614af07d70485b95e583dda438ab1c585fe7ef0343b1d21b922579f924814f64d81be2fc01ad94376372bc424c414213402dc2353e37a1136d3b3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\Cov29Cry.exe.death
                                                                                                                      Filesize

                                                                                                                      103KB

                                                                                                                      MD5

                                                                                                                      8bcd083e16af6c15e14520d5a0bd7e6a

                                                                                                                      SHA1

                                                                                                                      c4d2f35d1fdb295db887f31bbc9237ac9263d782

                                                                                                                      SHA256

                                                                                                                      b4f78ff66dc3f5f8ddd694166e6b596d533830792f9b5f1634d3f5f17d6a884a

                                                                                                                      SHA512

                                                                                                                      35999577be0626b50eeab65b493d48af2ab42b699f7241d2780647bf7d72069216d99f5f708337a109e79b9c9229613b8341f44c6d96245fd1f3ac9f05814d6a

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\Cov29LockScreen.exe
                                                                                                                      Filesize

                                                                                                                      48KB

                                                                                                                      MD5

                                                                                                                      f724c6da46dc54e6737db821f9b62d77

                                                                                                                      SHA1

                                                                                                                      e35d5587326c61f4d7abd75f2f0fc1251b961977

                                                                                                                      SHA256

                                                                                                                      6cde4a9f109ae5473703c4f5962f43024d71d2138cbd889223283e7b71e5911c

                                                                                                                      SHA512

                                                                                                                      6f83dd7821828771a9cae34881c611522f6b5a567f5832f9e4b9b4b59bf495f40ad78678bd86cba59d32ea8644b4aa5f052552774fea142b9d6da625b55b6afc

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\TrojanRansomCovid29.bat
                                                                                                                      Filesize

                                                                                                                      1KB

                                                                                                                      MD5

                                                                                                                      57f0432c8e31d4ff4da7962db27ef4e8

                                                                                                                      SHA1

                                                                                                                      d5023b3123c0b7fae683588ac0480cd2731a0c5e

                                                                                                                      SHA256

                                                                                                                      b82e64e533789c639d8e193b78e06fc028ea227f55d7568865120be080179afc

                                                                                                                      SHA512

                                                                                                                      bc082486503a95f8e2ce7689d31423386a03054c5e8e20e61250ca7b7a701e98489f5932eba4837e05ec935057f18633798a10f6f84573a95fcf086ee7cabcbf

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\fakeerror.vbs
                                                                                                                      Filesize

                                                                                                                      144B

                                                                                                                      MD5

                                                                                                                      c0437fe3a53e181c5e904f2d13431718

                                                                                                                      SHA1

                                                                                                                      44f9547e7259a7fb4fe718e42e499371aa188ab6

                                                                                                                      SHA256

                                                                                                                      f2571f03eb9d5ee4dca29a8fec1317ded02973c5dd233d582f56cebe98544f22

                                                                                                                      SHA512

                                                                                                                      a6b488fc74dc69fc4227f92a06deb297d19cd54b0e07659f9c9a76ce15d1ef1d8fa4d607acdd03d30d3e2be2a0f59503e27fc95f03f3006e137fa2f92825e7e3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3CD2.tmp\mbr.exe.danger
                                                                                                                      Filesize

                                                                                                                      1.3MB

                                                                                                                      MD5

                                                                                                                      35af6068d91ba1cc6ce21b461f242f94

                                                                                                                      SHA1

                                                                                                                      cb054789ff03aa1617a6f5741ad53e4598184ffa

                                                                                                                      SHA256

                                                                                                                      9ac99df89c676a55b48de00384506f4c232c75956b1e465f7fe437266002655e

                                                                                                                      SHA512

                                                                                                                      136e3066c6e44af30691bcd76d9af304af0edf69f350211cf74d6713c4c952817a551757194b71c3b49ac3f87a6f0aa88fb80eb1e770d0f0dd82b29bfce80169

                                                                                                                    • C:\Users\Admin\Desktop\covid29-is-here.txt
                                                                                                                      Filesize

                                                                                                                      861B

                                                                                                                      MD5

                                                                                                                      c53dee51c26d1d759667c25918d3ed10

                                                                                                                      SHA1

                                                                                                                      da194c2de15b232811ba9d43a46194d9729507f0

                                                                                                                      SHA256

                                                                                                                      dd5b3d185ae1809407e7822de4fced945115b48cc33b2950a8da9ebd77a68c52

                                                                                                                      SHA512

                                                                                                                      da41cef03f1b5f21a1fca2cfbf1b2b180c261a75d391be3a1ba36e8d4d4aefab8db024391bbee06b99de0cb0b8eb8c89f2a304c27e20c0af171b77db33b2d12c

                                                                                                                    • \??\pipe\crashpad_3568_MQCWSDOUJWJVJHZL
                                                                                                                      MD5

                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                      SHA1

                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                      SHA256

                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                      SHA512

                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                    • memory/4836-55-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      864KB

                                                                                                                    • memory/4984-74-0x00007FFA673D0000-0x00007FFA67E91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/4984-136-0x00007FFA673D0000-0x00007FFA67E91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/5504-59-0x0000000000250000-0x0000000000270000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      128KB

                                                                                                                    • memory/5504-73-0x00007FFA673D0000-0x00007FFA67E91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/5504-60-0x00007FFA673D0000-0x00007FFA67E91000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/6020-75-0x0000000000400000-0x00000000005D5000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.8MB

                                                                                                                    • memory/6020-128-0x0000000000400000-0x00000000005D5000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.8MB

                                                                                                                    • memory/6020-26-0x0000000000400000-0x00000000005D5000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      1.8MB