Analysis

  • max time kernel
    58s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2023 13:08

General

  • Target

    c4a687bc29ce45858b3324fc43086b16119414d13180bcc5e47380ab77043878.exe

  • Size

    301KB

  • MD5

    369aad7d0673419f90ea88dd0189dd2d

  • SHA1

    9189ec06db411d3f9e77f5f7ce0677529670943d

  • SHA256

    c4a687bc29ce45858b3324fc43086b16119414d13180bcc5e47380ab77043878

  • SHA512

    67a1f8825094c692515e6acf2e38fcfd86240c4a16bbb34e4c084032fec6eca03e37973f5b071a467cab1a4f5ac1bed9d19c635b2ee684c338e19a0487448235

  • SSDEEP

    3072:tvikxL6IEIGe0fMEVkvPZpFcFQX98JuMPAswcVP7ReUIAxy2:ZxxL69tUEAhpFpNXcOUIA

Malware Config

Extracted

Family

smokeloader

Botnet

up4

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-file0.com/

http://file-file-file1.com/

rc4.i32
rc4.i32

Signatures

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Modifies Installed Components in the registry 2 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 37 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4a687bc29ce45858b3324fc43086b16119414d13180bcc5e47380ab77043878.exe
    "C:\Users\Admin\AppData\Local\Temp\c4a687bc29ce45858b3324fc43086b16119414d13180bcc5e47380ab77043878.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Local\Temp\c4a687bc29ce45858b3324fc43086b16119414d13180bcc5e47380ab77043878.exe
      "C:\Users\Admin\AppData\Local\Temp\c4a687bc29ce45858b3324fc43086b16119414d13180bcc5e47380ab77043878.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3520
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 444 -p 3188 -ip 3188
    1⤵
      PID:4920
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3188 -s 3176
      1⤵
      • Program crash
      PID:3360
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1440
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1440 -s 5976
        2⤵
        • Program crash
        PID:3944
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2056
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 560 -p 1440 -ip 1440
      1⤵
        PID:3412
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4988
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 4988 -s 3416
          2⤵
          • Program crash
          PID:4052
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1608
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4880
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 4880 -s 3900
            2⤵
            • Program crash
            PID:1156
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -pss -s 524 -p 4880 -ip 4880
          1⤵
            PID:2576
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -pss -s 420 -p 4988 -ip 4988
            1⤵
              PID:3944
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
              • Modifies Installed Components in the registry
              • Enumerates connected drives
              • Checks SCSI registry key(s)
              • Modifies registry class
              • Suspicious use of SendNotifyMessage
              PID:2184
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 2184 -s 7240
                2⤵
                • Program crash
                PID:1088
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
              • Suspicious use of SetWindowsHookEx
              PID:3256
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:1268
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 1268 -s 3568
                2⤵
                • Program crash
                PID:3944
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -pss -s 424 -p 1268 -ip 1268
              1⤵
                PID:1416
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -pss -s 548 -p 2184 -ip 2184
                1⤵
                  PID:4728
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Enumerates connected drives
                  • Checks SCSI registry key(s)
                  • Modifies registry class
                  • Suspicious use of SendNotifyMessage
                  PID:3452
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 3452 -s 7388
                    2⤵
                    • Program crash
                    PID:2120
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:3656
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  PID:2872
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 2872 -s 3536
                    2⤵
                    • Program crash
                    PID:5052
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -pss -s 204 -p 2872 -ip 2872
                  1⤵
                    PID:4492
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -pss -s 420 -p 3452 -ip 3452
                    1⤵
                      PID:4708
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                      • Modifies Installed Components in the registry
                      • Enumerates connected drives
                      • Checks SCSI registry key(s)
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      PID:4880
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 4880 -s 5936
                        2⤵
                        • Program crash
                        PID:3508
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      PID:3428
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -pss -s 204 -p 4880 -ip 4880
                      1⤵
                        PID:3568
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                        • Modifies Installed Components in the registry
                        • Enumerates connected drives
                        • Modifies registry class
                        PID:4080
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 4080 -s 3456
                          2⤵
                          • Program crash
                          PID:2012
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2744
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4992
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -u -p 4992 -s 3612
                              2⤵
                              • Program crash
                              PID:1616
                          • C:\Windows\system32\WerFault.exe
                            C:\Windows\system32\WerFault.exe -pss -s 572 -p 4992 -ip 4992
                            1⤵
                              PID:3468
                            • C:\Windows\system32\WerFault.exe
                              C:\Windows\system32\WerFault.exe -pss -s 424 -p 4080 -ip 4080
                              1⤵
                                PID:3244
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3512
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 3512 -s 5992
                                    2⤵
                                    • Program crash
                                    PID:2996
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4376
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -pss -s 184 -p 3512 -ip 3512
                                    1⤵
                                      PID:3808
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:2220
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -u -p 2220 -s 5840
                                          2⤵
                                          • Program crash
                                          PID:3996
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3924
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:180
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -u -p 180 -s 3592
                                              2⤵
                                              • Program crash
                                              PID:4684
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -pss -s 436 -p 180 -ip 180
                                            1⤵
                                              PID:2212
                                            • C:\Windows\system32\WerFault.exe
                                              C:\Windows\system32\WerFault.exe -pss -s 524 -p 2220 -ip 2220
                                              1⤵
                                                PID:4128
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4468
                                                  • C:\Windows\system32\WerFault.exe
                                                    C:\Windows\system32\WerFault.exe -u -p 4468 -s 5872
                                                    2⤵
                                                    • Program crash
                                                    PID:2664
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4092
                                                  • C:\Windows\system32\WerFault.exe
                                                    C:\Windows\system32\WerFault.exe -pss -s 592 -p 4468 -ip 4468
                                                    1⤵
                                                      PID:496
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:3500
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -u -p 3500 -s 7372
                                                          2⤵
                                                          • Program crash
                                                          PID:3396
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:1904
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4796
                                                            • C:\Windows\system32\WerFault.exe
                                                              C:\Windows\system32\WerFault.exe -u -p 4796 -s 3588
                                                              2⤵
                                                              • Program crash
                                                              PID:4492
                                                          • C:\Windows\system32\WerFault.exe
                                                            C:\Windows\system32\WerFault.exe -pss -s 612 -p 4796 -ip 4796
                                                            1⤵
                                                              PID:772
                                                            • C:\Windows\system32\WerFault.exe
                                                              C:\Windows\system32\WerFault.exe -pss -s 616 -p 3500 -ip 3500
                                                              1⤵
                                                                PID:4368
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4484
                                                                  • C:\Windows\system32\WerFault.exe
                                                                    C:\Windows\system32\WerFault.exe -u -p 4484 -s 6116
                                                                    2⤵
                                                                    • Program crash
                                                                    PID:5008
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:2196
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:4916
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -u -p 4916 -s 3596
                                                                        2⤵
                                                                        • Program crash
                                                                        PID:4348
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -pss -s 524 -p 4916 -ip 4916
                                                                      1⤵
                                                                        PID:4628
                                                                      • C:\Windows\system32\WerFault.exe
                                                                        C:\Windows\system32\WerFault.exe -pss -s 620 -p 4484 -ip 4484
                                                                        1⤵
                                                                          PID:4128
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:3600
                                                                            • C:\Windows\system32\WerFault.exe
                                                                              C:\Windows\system32\WerFault.exe -u -p 3600 -s 5244
                                                                              2⤵
                                                                              • Program crash
                                                                              PID:4684
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3848
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:816
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -u -p 816 -s 3584
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  PID:3500
                                                                              • C:\Windows\system32\WerFault.exe
                                                                                C:\Windows\system32\WerFault.exe -pss -s 608 -p 816 -ip 816
                                                                                1⤵
                                                                                  PID:1396
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -pss -s 620 -p 3600 -ip 3600
                                                                                  1⤵
                                                                                    PID:1208
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:532
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 532 -s 5936
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        PID:4040
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4460
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:1772
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -u -p 1772 -s 3580
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4484
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -pss -s 592 -p 1772 -ip 1772
                                                                                          1⤵
                                                                                            PID:3820
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 624 -p 532 -ip 532
                                                                                            1⤵
                                                                                              PID:2860
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:5104
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5104 -s 5780
                                                                                                  2⤵
                                                                                                  • Program crash
                                                                                                  PID:1616
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:3996
                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 596 -p 5104 -ip 5104
                                                                                                  1⤵
                                                                                                    PID:4904
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:1352
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 1352 -s 7368
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        PID:4948
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:3820
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:3868
                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3868 -s 3572
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4844
                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 524 -p 3868 -ip 3868
                                                                                                          1⤵
                                                                                                            PID:4692
                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 632 -p 1352 -ip 1352
                                                                                                            1⤵
                                                                                                              PID:3412
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4456
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4456 -s 6048
                                                                                                                  2⤵
                                                                                                                  • Program crash
                                                                                                                  PID:3376
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                1⤵
                                                                                                                  PID:5052
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 524 -p 4456 -ip 4456
                                                                                                                  1⤵
                                                                                                                    PID:4984
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:3456
                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 3456 -s 4160
                                                                                                                        2⤵
                                                                                                                        • Program crash
                                                                                                                        PID:4328
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                      1⤵
                                                                                                                        PID:2256
                                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                        1⤵
                                                                                                                          PID:2712
                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 2712 -s 3600
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:4676
                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 204 -p 2712 -ip 2712
                                                                                                                          1⤵
                                                                                                                            PID:3796
                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 620 -p 3456 -ip 3456
                                                                                                                            1⤵
                                                                                                                              PID:888
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:3280
                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 3280 -s 7608
                                                                                                                                  2⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:2888
                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                1⤵
                                                                                                                                  PID:2996
                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                  1⤵
                                                                                                                                    PID:816
                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 816 -s 3484
                                                                                                                                      2⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:1900
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 496 -p 816 -ip 816
                                                                                                                                    1⤵
                                                                                                                                      PID:1384
                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 584 -p 3280 -ip 3280
                                                                                                                                      1⤵
                                                                                                                                        PID:4040
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:3064
                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 3064 -s 7372
                                                                                                                                            2⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:3872
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:3464
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                            1⤵
                                                                                                                                              PID:2464
                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 2464 -s 3556
                                                                                                                                                2⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:3604
                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 524 -p 2464 -ip 2464
                                                                                                                                              1⤵
                                                                                                                                                PID:3308
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\swhwrig
                                                                                                                                                C:\Users\Admin\AppData\Roaming\swhwrig
                                                                                                                                                1⤵
                                                                                                                                                  PID:1384
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\swhwrig
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\swhwrig
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1612
                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 596 -p 3064 -ip 3064
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1268
                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                      explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4496
                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 4496 -s 7328
                                                                                                                                                          2⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:4532
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4776
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                          1⤵
                                                                                                                                                            PID:836
                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 836 -s 3580
                                                                                                                                                              2⤵
                                                                                                                                                              • Program crash
                                                                                                                                                              PID:2532
                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 204 -p 836 -ip 836
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4628
                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 600 -p 4496 -ip 4496
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3456
                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2736
                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 2736 -s 6024
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:3760
                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3952
                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2132
                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 2132 -s 3572
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Program crash
                                                                                                                                                                        PID:1780
                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 552 -p 2132 -ip 2132
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1724
                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 552 -p 2736 -ip 2736
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4844
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2076

                                                                                                                                                                          Network

                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                          Replay Monitor

                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                          Downloads

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HVXQKGJP\microsoft.windows[1].xml

                                                                                                                                                                            Filesize

                                                                                                                                                                            96B

                                                                                                                                                                            MD5

                                                                                                                                                                            e205be2fd6b470c32211b9101f363259

                                                                                                                                                                            SHA1

                                                                                                                                                                            620f46726b9c6e747b0e9b3298aae76eda6148e7

                                                                                                                                                                            SHA256

                                                                                                                                                                            3152f403fa51a64a1e0497bcbde0b241bbb4d98bf01706f27d33dc7bf07972f4

                                                                                                                                                                            SHA512

                                                                                                                                                                            df7aca16328ddbf13155f25bc8507b7e5b466ca35e640616d8f3062f5f2dbd6a8503a9ff14884caeeec578905162f6f98121d2b454bf948b2db40eb66be7a676

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\swhwrig

                                                                                                                                                                            Filesize

                                                                                                                                                                            301KB

                                                                                                                                                                            MD5

                                                                                                                                                                            369aad7d0673419f90ea88dd0189dd2d

                                                                                                                                                                            SHA1

                                                                                                                                                                            9189ec06db411d3f9e77f5f7ce0677529670943d

                                                                                                                                                                            SHA256

                                                                                                                                                                            c4a687bc29ce45858b3324fc43086b16119414d13180bcc5e47380ab77043878

                                                                                                                                                                            SHA512

                                                                                                                                                                            67a1f8825094c692515e6acf2e38fcfd86240c4a16bbb34e4c084032fec6eca03e37973f5b071a467cab1a4f5ac1bed9d19c635b2ee684c338e19a0487448235

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\swhwrig

                                                                                                                                                                            Filesize

                                                                                                                                                                            301KB

                                                                                                                                                                            MD5

                                                                                                                                                                            369aad7d0673419f90ea88dd0189dd2d

                                                                                                                                                                            SHA1

                                                                                                                                                                            9189ec06db411d3f9e77f5f7ce0677529670943d

                                                                                                                                                                            SHA256

                                                                                                                                                                            c4a687bc29ce45858b3324fc43086b16119414d13180bcc5e47380ab77043878

                                                                                                                                                                            SHA512

                                                                                                                                                                            67a1f8825094c692515e6acf2e38fcfd86240c4a16bbb34e4c084032fec6eca03e37973f5b071a467cab1a4f5ac1bed9d19c635b2ee684c338e19a0487448235

                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\swhwrig

                                                                                                                                                                            Filesize

                                                                                                                                                                            301KB

                                                                                                                                                                            MD5

                                                                                                                                                                            369aad7d0673419f90ea88dd0189dd2d

                                                                                                                                                                            SHA1

                                                                                                                                                                            9189ec06db411d3f9e77f5f7ce0677529670943d

                                                                                                                                                                            SHA256

                                                                                                                                                                            c4a687bc29ce45858b3324fc43086b16119414d13180bcc5e47380ab77043878

                                                                                                                                                                            SHA512

                                                                                                                                                                            67a1f8825094c692515e6acf2e38fcfd86240c4a16bbb34e4c084032fec6eca03e37973f5b071a467cab1a4f5ac1bed9d19c635b2ee684c338e19a0487448235

                                                                                                                                                                          • memory/180-115-0x00000225511F0000-0x0000022551210000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/180-117-0x00000225511B0000-0x00000225511D0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/180-119-0x00000225515C0000-0x00000225515E0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/532-200-0x0000000004180000-0x0000000004181000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/816-284-0x0000020A76950000-0x0000020A76970000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/816-185-0x00000193074E0000-0x0000019307500000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/816-187-0x00000193074A0000-0x00000193074C0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/816-279-0x0000020A76580000-0x0000020A765A0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/816-282-0x0000020A76540000-0x0000020A76560000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/816-190-0x0000019307AC0000-0x0000019307AE0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/836-327-0x000002B3DD6A0000-0x000002B3DD6C0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/1268-51-0x000001D7794C0000-0x000001D7794E0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/1268-49-0x000001D778DB0000-0x000001D778DD0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/1268-47-0x000001D779100000-0x000001D779120000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/1352-224-0x0000000003180000-0x0000000003181000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/1772-208-0x0000027A6EB00000-0x0000027A6EB20000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/1772-213-0x0000027A6EED0000-0x0000027A6EEF0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/1772-210-0x0000027A6E7C0000-0x0000027A6E7E0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2184-39-0x0000000004230000-0x0000000004231000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2220-108-0x0000000004280000-0x0000000004281000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/2464-305-0x000001FBC4CF0000-0x000001FBC4D10000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2464-309-0x000001FBC5300000-0x000001FBC5320000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2464-302-0x000001FBC4D30000-0x000001FBC4D50000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2712-258-0x000001FA3C920000-0x000001FA3C940000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2712-256-0x000001FA3C960000-0x000001FA3C980000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2712-260-0x000001FA3CD30000-0x000001FA3CD50000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2872-69-0x000001C671050000-0x000001C671070000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2872-67-0x000001C671090000-0x000001C6710B0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/2872-71-0x000001C671660000-0x000001C671680000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/3064-295-0x00000000048B0000-0x00000000048B1000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/3188-5-0x00000000027B0000-0x00000000027C6000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            88KB

                                                                                                                                                                          • memory/3188-13-0x0000000002790000-0x0000000002791000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/3280-271-0x0000000003770000-0x0000000003771000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/3452-59-0x0000000002AC0000-0x0000000002AC1000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/3456-248-0x00000000040D0000-0x00000000040D1000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/3500-131-0x0000000004480000-0x0000000004481000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/3520-6-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                          • memory/3520-3-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                          • memory/3520-2-0x0000000000400000-0x0000000000409000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                          • memory/3600-177-0x0000000004870000-0x0000000004871000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/3868-232-0x0000021EB0D60000-0x0000021EB0D80000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/3868-234-0x0000021EB0D20000-0x0000021EB0D40000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/3868-236-0x0000021EB1120000-0x0000021EB1140000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4080-83-0x0000000004900000-0x0000000004901000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/4484-155-0x0000000003710000-0x0000000003711000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/4496-319-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/4796-143-0x000002167B170000-0x000002167B190000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4796-139-0x000002167ADA0000-0x000002167ADC0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4796-141-0x000002167AD60000-0x000002167AD80000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4864-1-0x00000000025B0000-0x00000000025B9000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            36KB

                                                                                                                                                                          • memory/4864-0-0x00000000026D0000-0x00000000026E5000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            84KB

                                                                                                                                                                          • memory/4864-4-0x00000000026D0000-0x00000000026E5000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            84KB

                                                                                                                                                                          • memory/4880-26-0x0000019221CA0000-0x0000019221CC0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4880-28-0x0000019221C60000-0x0000019221C80000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4880-30-0x0000019222070000-0x0000019222090000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4916-162-0x000002741B990000-0x000002741B9B0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4916-164-0x000002741B950000-0x000002741B970000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4916-166-0x000002741BD60000-0x000002741BD80000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4988-19-0x00000000029A0000-0x00000000029A1000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            4KB

                                                                                                                                                                          • memory/4992-91-0x000001CD34D90000-0x000001CD34DB0000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4992-95-0x000001CD35160000-0x000001CD35180000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB

                                                                                                                                                                          • memory/4992-93-0x000001CD34D50000-0x000001CD34D70000-memory.dmp

                                                                                                                                                                            Filesize

                                                                                                                                                                            128KB