Analysis

  • max time kernel
    84s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2024 10:55

General

  • Target

    db73f7ce2cfd35c4ce55cd2d8fde4560.exe

  • Size

    496KB

  • MD5

    db73f7ce2cfd35c4ce55cd2d8fde4560

  • SHA1

    7c20d0c728d7b865163f0490dd48ae3821893e73

  • SHA256

    a58debbcc04235408d8fa6d826990fb82c512f5a8f6b2abfc5a3c597c2b38319

  • SHA512

    574c9758f59b0ea623eca105b0e3f3b3a567ff79362a8579c2abf004e092d20b57884fff18123eb1ecc2b5a9f315dca979ba121f25222438dac6d60c6464e4dc

  • SSDEEP

    12288:2DCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:2EEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Modifies Installed Components in the registry 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 49 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\db73f7ce2cfd35c4ce55cd2d8fde4560.exe
    "C:\Users\Admin\AppData\Local\Temp\db73f7ce2cfd35c4ce55cd2d8fde4560.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\j29oAE.exe
      C:\Users\Admin\j29oAE.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Users\Admin\siureib.exe
        "C:\Users\Admin\siureib.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2788
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del j29oAE.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4168
    • C:\Users\Admin\2men.exe
      C:\Users\Admin\2men.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2320
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2828
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2196
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1516
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        PID:2280
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 80
          4⤵
          • Program crash
          PID:3348
    • C:\Users\Admin\3men.exe
      C:\Users\Admin\3men.exe
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3088
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Users\Admin\AppData\Roaming\329B9\351F1.exe%C:\Users\Admin\AppData\Roaming\329B9
        3⤵
        • Executes dropped EXE
        PID:4424
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Program Files (x86)\B9321\lvvm.exe%C:\Program Files (x86)\B9321
        3⤵
        • Executes dropped EXE
        PID:4928
      • C:\Program Files (x86)\LP\F1E3\F491.tmp
        "C:\Program Files (x86)\LP\F1E3\F491.tmp"
        3⤵
        • Executes dropped EXE
        PID:444
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del db73f7ce2cfd35c4ce55cd2d8fde4560.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:4796
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2280 -ip 2280
    1⤵
      PID:3852
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2996
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:396
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4136
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3104
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4928
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4404
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4680
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3092
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:3660
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4408
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3092
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:908
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4044
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4248
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4012
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4848
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3672
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3024
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1120
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:1004
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1888
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4344
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      PID:3848
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2444
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3484
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3752
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3556
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2948
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3008
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3664
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4204
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:116
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3496
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2368
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:4884
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:396
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:4224
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1724
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:4656
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3276
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3908
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:5068
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2880
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4744
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4160
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:912
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:2812
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3716
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:1396
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:5040
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4356
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:3256
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:1604
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:984
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:628
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4104
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3804
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:740
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:3584
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:2880
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3836
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:396
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4188
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:972
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:408
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:5064
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4004
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:752
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:1540
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1896
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4628
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:1620
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:2100

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                  Persistence

                                                                                  Create or Modify System Process

                                                                                  1
                                                                                  T1543

                                                                                  Windows Service

                                                                                  1
                                                                                  T1543.003

                                                                                  Boot or Logon Autostart Execution

                                                                                  2
                                                                                  T1547

                                                                                  Registry Run Keys / Startup Folder

                                                                                  2
                                                                                  T1547.001

                                                                                  Privilege Escalation

                                                                                  Create or Modify System Process

                                                                                  1
                                                                                  T1543

                                                                                  Windows Service

                                                                                  1
                                                                                  T1543.003

                                                                                  Boot or Logon Autostart Execution

                                                                                  2
                                                                                  T1547

                                                                                  Registry Run Keys / Startup Folder

                                                                                  2
                                                                                  T1547.001

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  6
                                                                                  T1112

                                                                                  Hide Artifacts

                                                                                  1
                                                                                  T1564

                                                                                  Hidden Files and Directories

                                                                                  1
                                                                                  T1564.001

                                                                                  Credential Access

                                                                                  Unsecured Credentials

                                                                                  2
                                                                                  T1552

                                                                                  Credentials In Files

                                                                                  2
                                                                                  T1552.001

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  6
                                                                                  T1012

                                                                                  System Information Discovery

                                                                                  5
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  3
                                                                                  T1120

                                                                                  Process Discovery

                                                                                  1
                                                                                  T1057

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  2
                                                                                  T1005

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Program Files (x86)\LP\F1E3\F491.tmp
                                                                                    Filesize

                                                                                    96KB

                                                                                    MD5

                                                                                    6b9ed8570a1857126c8bf99e0663926c

                                                                                    SHA1

                                                                                    94e08d8a0be09be35f37a9b17ec2130febfa2074

                                                                                    SHA256

                                                                                    888e4e571a6f78ee81d94ab56bd033d413f9160f1089073176b03c91878aae2d

                                                                                    SHA512

                                                                                    23211a1b71f1d05ad7f003231da826220ac4940e48071135cc3fba14708123fa0292e2e71c294a8086d8dc5f90dd32c4da3b41e6857c56f38cb325d78cb14880

                                                                                  • C:\Program Files (x86)\LP\F1E3\F491.tmp
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • C:\Users\Admin\2men.exe
                                                                                    Filesize

                                                                                    132KB

                                                                                    MD5

                                                                                    945a713b037b50442ec5d18d3dc0d55e

                                                                                    SHA1

                                                                                    2c8881b327a79fafcce27479b78f05487d93c802

                                                                                    SHA256

                                                                                    2da470571a64bcdeb56f62c916ee2bffa87ccc6c028b7c8cb0132d09bceedd2f

                                                                                    SHA512

                                                                                    0eab4bb5d04725cc20e463ae6959f71064674602f8ee7b3c9b2db75e928b9a0b1bdc94233dc261f6277d02e54a443b42a59b12aaebb8bbf243f0940344fbf385

                                                                                  • C:\Users\Admin\3men.exe
                                                                                    Filesize

                                                                                    271KB

                                                                                    MD5

                                                                                    0d668203e24463de2bf228f00443b7bc

                                                                                    SHA1

                                                                                    eacff981d71f6648f6315e508bfd75e11683dba8

                                                                                    SHA256

                                                                                    509d530e99839d7dbc8fccac163420d9dc455fb478fa57fdec1b7a2ef629d7bc

                                                                                    SHA512

                                                                                    3251bb1341bd466e71468d72723bd5cf545dbd232327f343b44c51daae8755ed3caa02f74adbb0304912769346fa90dfa4c7036c211836e5650bdb06993ba803

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                    Filesize

                                                                                    471B

                                                                                    MD5

                                                                                    6475b19cdf10d6f0ccf27ebf0fe76309

                                                                                    SHA1

                                                                                    6c3ca7a137c2b3041cdb22c994bba356e33f93c4

                                                                                    SHA256

                                                                                    635f833910db4e0915ecfe0d515341d4feec384dd83d6309f71f336c838a75d1

                                                                                    SHA512

                                                                                    9f695eae05fd9bc6f775cd2e8ec1a235976d82bf8b206449b0595e97afd335b31e79706b281b920e08de6d90a05a7e8b777f6d15bdbf815e61bf96e19542f4ce

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                    Filesize

                                                                                    412B

                                                                                    MD5

                                                                                    d730c262a5dadc552fd977f49d9c046a

                                                                                    SHA1

                                                                                    b1dd206d42489ba5ba68f62503fd1809aa074881

                                                                                    SHA256

                                                                                    4a72235ea9f8b770f36f4abc1e537a57b53bc8600b6a00780761abce08f3f319

                                                                                    SHA512

                                                                                    2a44ed33b77d07517803dd63cf771d6e59e825eba25024feaf811b79cf0891d566b85fd4d019afd3b502bfab0359b9d82f6443edf9d7883f1f58c21d6d433380

                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\QDDM1QX5\microsoft.windows[1].xml
                                                                                    Filesize

                                                                                    96B

                                                                                    MD5

                                                                                    2415f1b0b1e5150e9f1e871081fd1fad

                                                                                    SHA1

                                                                                    a79e4bfddc3daf75f059fda3547bd18282d993f7

                                                                                    SHA256

                                                                                    3eff25035403aba506d0dbf69c76a22fa90ec66d2094cbf39bc5267a850902ae

                                                                                    SHA512

                                                                                    5d05da9ec1471dbf91f0c474c8db3897130543ff3c4da70724ce3a36adc38f628264c3dae4f54caef493f7593a0986a944dda0e19e947f3dfc34fc16fbd3e6bb

                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    7e7cc66d42628bbcb7fc4d4fb19323fd

                                                                                    SHA1

                                                                                    12dee7e0c3114f0e2b00387426593fb8df04c622

                                                                                    SHA256

                                                                                    28aef8fa8cac2aab4a3c6fc03d4ed5737355317f2ff19db940b56a7a619ece1e

                                                                                    SHA512

                                                                                    911982f4fe2fab68440d82fbfab341231ee298fe88845f82eb1430e3d7b18573c82680533f8eb750c5d02e6d0081148cdeab5a50dd6d06adaae7ac0b656fa520

                                                                                  • C:\Users\Admin\AppData\Roaming\329B9\9321.29B
                                                                                    Filesize

                                                                                    600B

                                                                                    MD5

                                                                                    42e31716d0215375a811636270c45b82

                                                                                    SHA1

                                                                                    7c30a7b679776515be4c30c3d7d3aacaa4b6f814

                                                                                    SHA256

                                                                                    24473cb7616f8bc56c2b16ed717228d44a1b1d099e0d77f50bb2e56bdc88ad32

                                                                                    SHA512

                                                                                    1fbea3f4e1299255da717efc340adff31b848d11d39e455eec26af8194bbce33cca12387ad18ba32f7f39d4d561e93775a4a68fd18c93572747c8f61315ea8cc

                                                                                  • C:\Users\Admin\AppData\Roaming\329B9\9321.29B
                                                                                    Filesize

                                                                                    996B

                                                                                    MD5

                                                                                    a4935921f6961c2209838b67c35dd5d7

                                                                                    SHA1

                                                                                    0925b7bf30ca1eb8234be0e2d1dc2bf043b91214

                                                                                    SHA256

                                                                                    c3b9a184c8d5592b8c9acf27e3ce91f059947a5321d214273fa84db9010ae32c

                                                                                    SHA512

                                                                                    64ad5567b988b3d0c4d5a9a88bd5f0a3e44600c3ce140e323e9d845d84aec38db25cdb690390a0125a8ba2902fa6fdd695841ca208989bee0621d62654d1cabe

                                                                                  • C:\Users\Admin\AppData\Roaming\329B9\9321.29B
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    1947aff5ff66e485e86618a458d81d65

                                                                                    SHA1

                                                                                    aca5130d02014c9c4cef91104cb1d4f46c3315c1

                                                                                    SHA256

                                                                                    c400d1909cd46ee5faa6f217bbba9fcc325a427de3a367d925780f816efad761

                                                                                    SHA512

                                                                                    ec1d0d37e6dc02c264c5624256ae0170bff230a493a618ac8084bbca1638da82ffc7ad6caf2c71261cae22a0f0e0613a99df555a81552a7f4ee0f4c15f53987c

                                                                                  • C:\Users\Admin\j29oAE.exe
                                                                                    Filesize

                                                                                    176KB

                                                                                    MD5

                                                                                    c4a634088e095eab98183984bb7252d8

                                                                                    SHA1

                                                                                    c205f2c1f8040c9205c6c06accd75c0396c59781

                                                                                    SHA256

                                                                                    db345985313397a39cc2817134315c8db71ab4c48680e62c0358db406b0eff6a

                                                                                    SHA512

                                                                                    b6a30f6d5cc30bee9b9d483629f16c80c5338360cec629f9ee2a3307b73b9743fd71396e408ac72008b84f4b8fded26002c910421853253b52b8b4d530df7a8e

                                                                                  • C:\Users\Admin\siureib.exe
                                                                                    Filesize

                                                                                    176KB

                                                                                    MD5

                                                                                    251980da5233e450b56f06b2d674626f

                                                                                    SHA1

                                                                                    d6fdcf41fb2585bbef5a8e4f9091583188b3b9e7

                                                                                    SHA256

                                                                                    d73caeee44f7c923958a2802bfdfed124ac33472527d0907a632b64111c1ba4e

                                                                                    SHA512

                                                                                    ddcc010f852a2ca977fa18d52212b087183c103714e8862c022d99cdb9f8bdff25c1ff58005567ef7f29f92b79fc7f8534dc13b75efafaf8ec02b26faa947758

                                                                                  • memory/444-441-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                    Filesize

                                                                                    112KB

                                                                                  • memory/444-467-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                    Filesize

                                                                                    112KB

                                                                                  • memory/444-442-0x00000000004E0000-0x00000000005E0000-memory.dmp
                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/908-470-0x00000000044E0000-0x00000000044E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1516-98-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/1516-71-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/1516-68-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/1516-63-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/2196-67-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/2196-57-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/2196-97-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/2196-69-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/2320-79-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/2320-55-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/2320-51-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/2320-47-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/2828-61-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                    Filesize

                                                                                    56KB

                                                                                  • memory/2828-58-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                    Filesize

                                                                                    56KB

                                                                                  • memory/2828-56-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                    Filesize

                                                                                    56KB

                                                                                  • memory/2828-50-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                    Filesize

                                                                                    56KB

                                                                                  • memory/3088-83-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                    Filesize

                                                                                    424KB

                                                                                  • memory/3088-222-0x00000000004C0000-0x00000000005C0000-memory.dmp
                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3088-468-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                    Filesize

                                                                                    424KB

                                                                                  • memory/3088-214-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                    Filesize

                                                                                    424KB

                                                                                  • memory/3088-103-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                    Filesize

                                                                                    424KB

                                                                                  • memory/3088-84-0x00000000004C0000-0x00000000005C0000-memory.dmp
                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3092-452-0x0000020ACB160000-0x0000020ACB180000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3092-417-0x000002470ECB0000-0x000002470ECD0000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3092-419-0x000002470F2C0000-0x000002470F2E0000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3092-415-0x000002470ECF0000-0x000002470ED10000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3092-454-0x0000020ACB120000-0x0000020ACB140000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3092-456-0x0000020ACB520000-0x0000020ACB540000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3660-444-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3672-505-0x0000017424D70000-0x0000017424D90000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3672-501-0x0000017424960000-0x0000017424980000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3672-498-0x00000174249A0000-0x00000174249C0000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4012-491-0x0000000002EE0000-0x0000000002EE1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4248-480-0x0000018E131C0000-0x0000018E131E0000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4248-481-0x0000018E135D0000-0x0000018E135F0000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4248-478-0x0000018E13200000-0x0000018E13220000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4404-408-0x00000000037C0000-0x00000000037C1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4424-102-0x0000000000735000-0x0000000000755000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4424-101-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                    Filesize

                                                                                    424KB

                                                                                  • memory/4928-217-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                    Filesize

                                                                                    424KB

                                                                                  • memory/4928-218-0x0000000000800000-0x0000000000900000-memory.dmp
                                                                                    Filesize

                                                                                    1024KB