Analysis

  • max time kernel
    63s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2024 10:28

General

  • Target

    db66b3698482c366c1de1189e75e2450.exe

  • Size

    496KB

  • MD5

    db66b3698482c366c1de1189e75e2450

  • SHA1

    4dcf416c4da2476a6340f8d48b75aae1af7552d4

  • SHA256

    5ee51a9806a81b2083b8530d9ec3a923103f1a3f50a8302fa399daa41789723e

  • SHA512

    05a0024e36cc8d1644355124a0a453c7f46d853fbf4df99541a55e862eda8e230ed873f9ed66b545044c0dc527ad98faf267ba753783d04ecbacbb45a21f7747

  • SSDEEP

    12288:LDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:LEEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Modifies Installed Components in the registry 2 TTPs 8 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 47 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\db66b3698482c366c1de1189e75e2450.exe
    "C:\Users\Admin\AppData\Local\Temp\db66b3698482c366c1de1189e75e2450.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\j29oAE.exe
      C:\Users\Admin\j29oAE.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Users\Admin\gouan.exe
        "C:\Users\Admin\gouan.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1312
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del j29oAE.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3292
    • C:\Users\Admin\2men.exe
      C:\Users\Admin\2men.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2872
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4964
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4812
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:852
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        PID:1072
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1072 -s 80
          4⤵
          • Program crash
          PID:1664
    • C:\Users\Admin\3men.exe
      C:\Users\Admin\3men.exe
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2284
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Users\Admin\AppData\Roaming\AF5DA\06E3A.exe%C:\Users\Admin\AppData\Roaming\AF5DA
        3⤵
        • Executes dropped EXE
        PID:4412
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Program Files (x86)\DA898\lvvm.exe%C:\Program Files (x86)\DA898
        3⤵
        • Executes dropped EXE
        PID:2924
      • C:\Program Files (x86)\LP\3A8A\D716.tmp
        "C:\Program Files (x86)\LP\3A8A\D716.tmp"
        3⤵
        • Executes dropped EXE
        PID:5224
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del db66b3698482c366c1de1189e75e2450.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:612
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1072 -ip 1072
    1⤵
      PID:1556
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1968
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2220
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4160
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3328
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4424
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:648
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:5644
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5912
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:6068
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:384
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5880
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4164
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3476
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:6044
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3452
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3636
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5608
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3704
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:1616
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5384
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5652
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      PID:4316
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:2444
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:3636
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:5832
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4236
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4072
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:680
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4616
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:5528
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:5660
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4972
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3904
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:5000
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4704
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:5264
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:5756
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:3088
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:2288
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4548
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:5200
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4112
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:6104
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:5220
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:5164
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:3708
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4668
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:5348
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4604
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:5684
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4324
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:5792
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:5520
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:5616
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:3660
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4320
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:2728
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:2668
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:5788
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:892
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:5780
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3632
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:208
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:2052
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:2188
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4828
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:944
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:5524
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5468
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:3820
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:3652
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:2992
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:2188
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                            1⤵
                                                                                                              PID:4196
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:1000
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                1⤵
                                                                                                                  PID:3820
                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                  1⤵
                                                                                                                    PID:4580

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Persistence

                                                                                                                  Create or Modify System Process

                                                                                                                  1
                                                                                                                  T1543

                                                                                                                  Windows Service

                                                                                                                  1
                                                                                                                  T1543.003

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  2
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  2
                                                                                                                  T1547.001

                                                                                                                  Privilege Escalation

                                                                                                                  Create or Modify System Process

                                                                                                                  1
                                                                                                                  T1543

                                                                                                                  Windows Service

                                                                                                                  1
                                                                                                                  T1543.003

                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                  2
                                                                                                                  T1547

                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                  2
                                                                                                                  T1547.001

                                                                                                                  Defense Evasion

                                                                                                                  Modify Registry

                                                                                                                  6
                                                                                                                  T1112

                                                                                                                  Hide Artifacts

                                                                                                                  1
                                                                                                                  T1564

                                                                                                                  Hidden Files and Directories

                                                                                                                  1
                                                                                                                  T1564.001

                                                                                                                  Credential Access

                                                                                                                  Unsecured Credentials

                                                                                                                  2
                                                                                                                  T1552

                                                                                                                  Credentials In Files

                                                                                                                  2
                                                                                                                  T1552.001

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  6
                                                                                                                  T1012

                                                                                                                  System Information Discovery

                                                                                                                  5
                                                                                                                  T1082

                                                                                                                  Peripheral Device Discovery

                                                                                                                  3
                                                                                                                  T1120

                                                                                                                  Process Discovery

                                                                                                                  1
                                                                                                                  T1057

                                                                                                                  Collection

                                                                                                                  Data from Local System

                                                                                                                  2
                                                                                                                  T1005

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Program Files (x86)\LP\3A8A\D716.tmp
                                                                                                                    Filesize

                                                                                                                    96KB

                                                                                                                    MD5

                                                                                                                    6b9ed8570a1857126c8bf99e0663926c

                                                                                                                    SHA1

                                                                                                                    94e08d8a0be09be35f37a9b17ec2130febfa2074

                                                                                                                    SHA256

                                                                                                                    888e4e571a6f78ee81d94ab56bd033d413f9160f1089073176b03c91878aae2d

                                                                                                                    SHA512

                                                                                                                    23211a1b71f1d05ad7f003231da826220ac4940e48071135cc3fba14708123fa0292e2e71c294a8086d8dc5f90dd32c4da3b41e6857c56f38cb325d78cb14880

                                                                                                                  • C:\Users\Admin\2men.exe
                                                                                                                    Filesize

                                                                                                                    132KB

                                                                                                                    MD5

                                                                                                                    945a713b037b50442ec5d18d3dc0d55e

                                                                                                                    SHA1

                                                                                                                    2c8881b327a79fafcce27479b78f05487d93c802

                                                                                                                    SHA256

                                                                                                                    2da470571a64bcdeb56f62c916ee2bffa87ccc6c028b7c8cb0132d09bceedd2f

                                                                                                                    SHA512

                                                                                                                    0eab4bb5d04725cc20e463ae6959f71064674602f8ee7b3c9b2db75e928b9a0b1bdc94233dc261f6277d02e54a443b42a59b12aaebb8bbf243f0940344fbf385

                                                                                                                  • C:\Users\Admin\3men.exe
                                                                                                                    Filesize

                                                                                                                    271KB

                                                                                                                    MD5

                                                                                                                    0d668203e24463de2bf228f00443b7bc

                                                                                                                    SHA1

                                                                                                                    eacff981d71f6648f6315e508bfd75e11683dba8

                                                                                                                    SHA256

                                                                                                                    509d530e99839d7dbc8fccac163420d9dc455fb478fa57fdec1b7a2ef629d7bc

                                                                                                                    SHA512

                                                                                                                    3251bb1341bd466e71468d72723bd5cf545dbd232327f343b44c51daae8755ed3caa02f74adbb0304912769346fa90dfa4c7036c211836e5650bdb06993ba803

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                                    Filesize

                                                                                                                    471B

                                                                                                                    MD5

                                                                                                                    6475b19cdf10d6f0ccf27ebf0fe76309

                                                                                                                    SHA1

                                                                                                                    6c3ca7a137c2b3041cdb22c994bba356e33f93c4

                                                                                                                    SHA256

                                                                                                                    635f833910db4e0915ecfe0d515341d4feec384dd83d6309f71f336c838a75d1

                                                                                                                    SHA512

                                                                                                                    9f695eae05fd9bc6f775cd2e8ec1a235976d82bf8b206449b0595e97afd335b31e79706b281b920e08de6d90a05a7e8b777f6d15bdbf815e61bf96e19542f4ce

                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                                    Filesize

                                                                                                                    412B

                                                                                                                    MD5

                                                                                                                    b50ffbdf5b192387b9c265d2edb31a41

                                                                                                                    SHA1

                                                                                                                    fae88de666d5e00b381c8f9aebe5f963c95f83bc

                                                                                                                    SHA256

                                                                                                                    069f150d166ee96d6317663d84f81f3861f1c1f4cdc18e05177380f6a430bcc6

                                                                                                                    SHA512

                                                                                                                    9129242a8de40006e1b7322e0b3831edbe49a0f7a6fd3b290ab28b9dc5db8e077aff586a3e1c967f445a222b4ad75ee9d12223fd8375eca0347574d589edd13f

                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1SA07OI6\microsoft.windows[1].xml
                                                                                                                    Filesize

                                                                                                                    97B

                                                                                                                    MD5

                                                                                                                    fb9854a5b056cc3d006b38bf0eab1b7c

                                                                                                                    SHA1

                                                                                                                    0a2b0432e2e9938be1f652c2247827e47b265f44

                                                                                                                    SHA256

                                                                                                                    3d454d15255bb82fb8a4cfa40ea848af32395be899aaaf83b6d626a814aa21c2

                                                                                                                    SHA512

                                                                                                                    20366182bf5a658b19e3df4eef2fa4e484bdcecc85a893834fbcb2b0ab64100a7694c3dbbdf1597bf3e3a747ede6fe7b81aab5f07653ef40a515edbef90ed00d

                                                                                                                  • C:\Users\Admin\AppData\Roaming\AF5DA\A898.F5D
                                                                                                                    Filesize

                                                                                                                    600B

                                                                                                                    MD5

                                                                                                                    8eea06dc03856744b529c5efc6acb146

                                                                                                                    SHA1

                                                                                                                    67578e2ae25926bf3cbbae7f2886fb624a87f286

                                                                                                                    SHA256

                                                                                                                    b80fc73fb0f9ae13995b80bb7df9ccb057d22fb836b51500e8e72c4f7f705447

                                                                                                                    SHA512

                                                                                                                    a64caee924e23944081dfdc947fb2c1e75c181c0cb422d5f36e25765986a0bfa2f92b0681a6dfea3cf6cbbf01f49f078510b2b5a692adf5499b9c3d929c3a615

                                                                                                                  • C:\Users\Admin\AppData\Roaming\AF5DA\A898.F5D
                                                                                                                    Filesize

                                                                                                                    996B

                                                                                                                    MD5

                                                                                                                    c61f8df95d31450cd61996be45ecc347

                                                                                                                    SHA1

                                                                                                                    e3b7872a8272745d62b9be53c791c4238430fa2a

                                                                                                                    SHA256

                                                                                                                    5ae292b95e5c29675d0620bac8008883525615504110967bd5209fffac2a2c50

                                                                                                                    SHA512

                                                                                                                    24302b1deb3e2ba6f4210092588adb2f77f63a0883bb188456cebb48ee198eca93249c7f8febe038472d974d114182c98f05d68a087e45f34b1794c37185f866

                                                                                                                  • C:\Users\Admin\AppData\Roaming\AF5DA\A898.F5D
                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    51c35470652a44dcfbcde8003ec690d5

                                                                                                                    SHA1

                                                                                                                    177979085e0271e9f4d4c3edf14a5e4d41f5f4f8

                                                                                                                    SHA256

                                                                                                                    6bf51dd9ac59a9867f36baf9c9ada82ae47740e935d739f1dd95bd86f955243a

                                                                                                                    SHA512

                                                                                                                    a69f0974d2241b70ae8ec6a436f53c0e4dd9beec0098c9b067e6b52a7be6c8ba7e8a12b354f1632c778ebce500a63dcafc66df9baad234b1c65e15e1d0be2b6c

                                                                                                                  • C:\Users\Admin\AppData\Roaming\AF5DA\A898.F5D
                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    3907d82435890b7d8196c1b0630194d4

                                                                                                                    SHA1

                                                                                                                    92520adec149417cdee72215dab96f44b4597900

                                                                                                                    SHA256

                                                                                                                    108e88370f1d3a402262c361b0d2c5795213a5f1920af2088b93f6643ccea38c

                                                                                                                    SHA512

                                                                                                                    c7cf1768ae5f9f6c5641fcbbbaff99fc081a3d656743e7a9ea0d6dbdb4c55c805b55075fb74e4eb809a7bd57d1d1061c7c19e81fd3108a9f00630c0682684e01

                                                                                                                  • C:\Users\Admin\gouan.exe
                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                    MD5

                                                                                                                    f83b95ab4611328c8b34c694ddf9c99c

                                                                                                                    SHA1

                                                                                                                    fec6b0ac13023c0b3bedeeff1eb334f628ae3a9a

                                                                                                                    SHA256

                                                                                                                    0464b4fa2ee8f0bee8159733a714a38aea494d9c4f05ef1481f20602c241a9d3

                                                                                                                    SHA512

                                                                                                                    82e354afbdbaec5008573c144907da1934f872db203674894405f23bb87a82897937d272b3f30fb11f60509825675b555b894f5e49546ff266e68d83c7e6db8c

                                                                                                                  • C:\Users\Admin\j29oAE.exe
                                                                                                                    Filesize

                                                                                                                    176KB

                                                                                                                    MD5

                                                                                                                    c4a634088e095eab98183984bb7252d8

                                                                                                                    SHA1

                                                                                                                    c205f2c1f8040c9205c6c06accd75c0396c59781

                                                                                                                    SHA256

                                                                                                                    db345985313397a39cc2817134315c8db71ab4c48680e62c0358db406b0eff6a

                                                                                                                    SHA512

                                                                                                                    b6a30f6d5cc30bee9b9d483629f16c80c5338360cec629f9ee2a3307b73b9743fd71396e408ac72008b84f4b8fded26002c910421853253b52b8b4d530df7a8e

                                                                                                                  • \??\PIPE\srvsvc
                                                                                                                    MD5

                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                    SHA1

                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                    SHA256

                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                    SHA512

                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                  • memory/384-467-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/648-420-0x000001D494590000-0x000001D4945B0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/648-418-0x000001D4945D0000-0x000001D4945F0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/648-421-0x000001D4949A0000-0x000001D4949C0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/852-98-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/852-68-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/852-71-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/852-64-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/2284-281-0x0000000000590000-0x0000000000690000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1024KB

                                                                                                                  • memory/2284-84-0x0000000000590000-0x0000000000690000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1024KB

                                                                                                                  • memory/2284-83-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/2284-496-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/2284-101-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/2284-432-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/2284-269-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/2284-280-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/2872-51-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/2872-50-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/2872-79-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/2872-47-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/2924-272-0x0000000000606000-0x0000000000626000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/2924-271-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/3328-412-0x0000000004140000-0x0000000004141000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3452-508-0x0000026185290000-0x00000261852B0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/3452-506-0x00000261852D0000-0x00000261852F0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/3452-513-0x00000261858E0000-0x0000026185900000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/3476-498-0x0000000003FD0000-0x0000000003FD1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/3636-521-0x0000000004020000-0x0000000004021000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4164-476-0x0000015C78DF0000-0x0000015C78E10000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/4164-475-0x0000015C78E30000-0x0000015C78E50000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/4164-481-0x0000015C79240000-0x0000015C79260000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/4412-102-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/4412-104-0x0000000000400000-0x000000000046A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/4412-103-0x00000000005F0000-0x00000000006F0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1024KB

                                                                                                                  • memory/4812-97-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/4812-65-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/4812-63-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/4812-60-0x0000000000400000-0x0000000000426000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    152KB

                                                                                                                  • memory/4964-58-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/4964-52-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/4964-56-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/4964-55-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    56KB

                                                                                                                  • memory/5224-493-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    112KB

                                                                                                                  • memory/5224-494-0x0000000000760000-0x0000000000860000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1024KB

                                                                                                                  • memory/5224-495-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    112KB

                                                                                                                  • memory/5644-435-0x0000000004420000-0x0000000004421000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/6068-446-0x000002E520CA0000-0x000002E520CC0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/6068-444-0x000002E520680000-0x000002E5206A0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB

                                                                                                                  • memory/6068-442-0x000002E5206C0000-0x000002E5206E0000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    128KB