Analysis

  • max time kernel
    81s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 05:31

General

  • Target

    dd5a2240e909613b9ca8c83cfa9ea6c5.exe

  • Size

    279KB

  • MD5

    dd5a2240e909613b9ca8c83cfa9ea6c5

  • SHA1

    83891b22ce8b041b80e591552445d3b5d66fea34

  • SHA256

    932a76e68ea3af0b08b86d1cec01ff34038fe76cccb81dc3d2a9da15c239fd99

  • SHA512

    73db4206f9a50663c3d0988daa5dd16648ff88bcf8437a5f1a3c8e52accadffa82a11d05afa90a83c53998d252624d3937ee2244c6652717a1095a266b201aff

  • SSDEEP

    6144:u7Oo0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7tRGgdoz5LDsOddkUBc9M

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Modifies Installed Components in the registry 2 TTPs 14 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 28 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd5a2240e909613b9ca8c83cfa9ea6c5.exe
    "C:\Users\Admin\AppData\Local\Temp\dd5a2240e909613b9ca8c83cfa9ea6c5.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3940
    • C:\Users\Admin\AppData\Local\Temp\dd5a2240e909613b9ca8c83cfa9ea6c5.exe
      C:\Users\Admin\AppData\Local\Temp\dd5a2240e909613b9ca8c83cfa9ea6c5.exe startC:\Users\Admin\AppData\Roaming\EE91C\0A102.exe%C:\Users\Admin\AppData\Roaming\EE91C
      2⤵
        PID:4456
      • C:\Users\Admin\AppData\Local\Temp\dd5a2240e909613b9ca8c83cfa9ea6c5.exe
        C:\Users\Admin\AppData\Local\Temp\dd5a2240e909613b9ca8c83cfa9ea6c5.exe startC:\Program Files (x86)\1C2D3\lvvm.exe%C:\Program Files (x86)\1C2D3
        2⤵
          PID:3488
        • C:\Program Files (x86)\LP\028E\D188.tmp
          "C:\Program Files (x86)\LP\028E\D188.tmp"
          2⤵
          • Executes dropped EXE
          PID:2972
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3656
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2512
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1924
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3996
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4692
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3992
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3304
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5092
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:4692
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:672
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4072
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3836
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1896
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4792
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3956
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3048
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4992
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4548
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4964
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4040
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4076
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:2688
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:2144
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          PID:4956
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:372
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          PID:4428
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:4656
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1280
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:1420
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1520
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:4984
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:3628
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:2424
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:3716
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:988
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:2984
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:5048
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:4984
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:540
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3540
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:2656
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4876
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:2648
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3472
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:1728
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4112
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:760
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4692
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:2988
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3580
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:2208
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4108
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:5104
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:612
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1092
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2424
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:2712
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:1772
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:3008
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:1020
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:2660
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4628
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:2020
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:1960
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4244
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4420
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3436
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:4536
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:388
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:696
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:1960
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4112
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4992
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2144
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:696
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:636
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:3732
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4264
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:4248
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4500

                                                                                            Network

                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                            Persistence

                                                                                            Create or Modify System Process

                                                                                            1
                                                                                            T1543

                                                                                            Windows Service

                                                                                            1
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            2
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            2
                                                                                            T1547.001

                                                                                            Privilege Escalation

                                                                                            Create or Modify System Process

                                                                                            1
                                                                                            T1543

                                                                                            Windows Service

                                                                                            1
                                                                                            T1543.003

                                                                                            Boot or Logon Autostart Execution

                                                                                            2
                                                                                            T1547

                                                                                            Registry Run Keys / Startup Folder

                                                                                            2
                                                                                            T1547.001

                                                                                            Defense Evasion

                                                                                            Modify Registry

                                                                                            5
                                                                                            T1112

                                                                                            Credential Access

                                                                                            Unsecured Credentials

                                                                                            2
                                                                                            T1552

                                                                                            Credentials In Files

                                                                                            2
                                                                                            T1552.001

                                                                                            Discovery

                                                                                            Query Registry

                                                                                            4
                                                                                            T1012

                                                                                            Peripheral Device Discovery

                                                                                            2
                                                                                            T1120

                                                                                            System Information Discovery

                                                                                            2
                                                                                            T1082

                                                                                            Collection

                                                                                            Data from Local System

                                                                                            2
                                                                                            T1005

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Program Files (x86)\LP\028E\D188.tmp
                                                                                              Filesize

                                                                                              99KB

                                                                                              MD5

                                                                                              cb853d0e676be7b23903aa89175d8d69

                                                                                              SHA1

                                                                                              2066462d42c45133df60c5e5f9e8956373d191b0

                                                                                              SHA256

                                                                                              7291b34528651c542a4e09036bb828f27c9f75c134d2be3aed3e1c5a0db5fe20

                                                                                              SHA512

                                                                                              bf96f4c8511929ef380562004211a72821330465538db6da3367cbce387092384265e0bfd4ab54e62b742d68d668ff1457f43381d7a770fd3027f3bab1f36038

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              da26794ff771dc3d9e896bc1873b3f4a

                                                                                              SHA1

                                                                                              21f4258056030c93a9fc2ee772e3dfc0fc4f8d92

                                                                                              SHA256

                                                                                              c9990a0c6e3161572ff16108a6c32652061402a6e3385fdd68f8a729d572f742

                                                                                              SHA512

                                                                                              998d322982dc9b197b6291440c0abd14522010fda2e6b2213636ea1435d27534db630e4275dcc043ddafb6bcb3ba4db481aad12246f75c951de69f0889e26ef6

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                              Filesize

                                                                                              412B

                                                                                              MD5

                                                                                              158b36d3570662578ede043f54451add

                                                                                              SHA1

                                                                                              49394801ce50ad427e5cf4e4a445a3fe2bf1398b

                                                                                              SHA256

                                                                                              2ccea3fc9daa20564d684d459423138fd0be4d98d6b0feef9a22657f5448ce5e

                                                                                              SHA512

                                                                                              2f9fc846e6d62ab2234c62363595a5beec84f60327ebff3966a878cbfc3a8e64fdb3543f6102c3627b2b82a89724a1b9d19d0beaacc1efa06941967a81a10626

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              0e2a09c8b94747fa78ec836b5711c0c0

                                                                                              SHA1

                                                                                              92495421ad887f27f53784c470884802797025ad

                                                                                              SHA256

                                                                                              0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                              SHA512

                                                                                              61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel
                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              fb5f8866e1f4c9c1c7f4d377934ff4b2

                                                                                              SHA1

                                                                                              d0a329e387fb7bcba205364938417a67dbb4118a

                                                                                              SHA256

                                                                                              1649ec9493be27f76ae7304927d383f8a53dd3e41ea1678bacaff33120ea4170

                                                                                              SHA512

                                                                                              0fbe2843dfeab7373cde0643b20c073fdc2fcbefc5ae581fd1656c253dfa94e8bba4d348e95cc40d1e872456ecca894b462860aeac8b92cedb11a7cad634798c

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\QDDM1QX5\microsoft.windows[1].xml
                                                                                              Filesize

                                                                                              96B

                                                                                              MD5

                                                                                              2415f1b0b1e5150e9f1e871081fd1fad

                                                                                              SHA1

                                                                                              a79e4bfddc3daf75f059fda3547bd18282d993f7

                                                                                              SHA256

                                                                                              3eff25035403aba506d0dbf69c76a22fa90ec66d2094cbf39bc5267a850902ae

                                                                                              SHA512

                                                                                              5d05da9ec1471dbf91f0c474c8db3897130543ff3c4da70724ce3a36adc38f628264c3dae4f54caef493f7593a0986a944dda0e19e947f3dfc34fc16fbd3e6bb

                                                                                            • C:\Users\Admin\AppData\Roaming\EE91C\C2D3.E91
                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              066c7cd1163e10082ccc421369ab259e

                                                                                              SHA1

                                                                                              442385d3ee1ccd3a4854e6516ce99365b6c5f6b9

                                                                                              SHA256

                                                                                              8fab420312bec095ddf54af636a045bde9da453be4399ada9a863b76708d1212

                                                                                              SHA512

                                                                                              7c826a27dee126f2457bec42dcaf36e2a50aefe760232e8438285b49daf7f16d531113df7297b94cf3977aa197bc236b993f838d9d031387fa07a714556c1a2e

                                                                                            • C:\Users\Admin\AppData\Roaming\EE91C\C2D3.E91
                                                                                              Filesize

                                                                                              600B

                                                                                              MD5

                                                                                              4e5f1994157e96021404f6757c5f6131

                                                                                              SHA1

                                                                                              3b1e145e86b077ce838e1864821d92ca84f55747

                                                                                              SHA256

                                                                                              03df406f87b0dbc3ea33bb3bd612108648c3ea53778a38b4d73e49f2b5750619

                                                                                              SHA512

                                                                                              92c811f678c3a12fa8b40991f3c37dc5bd7ec83004616d34c5790d35f97acdb53b66e1f1e10377b13546dd8230bbdcc025be5fefd8332c78d28a44cc774301ac

                                                                                            • C:\Users\Admin\AppData\Roaming\EE91C\C2D3.E91
                                                                                              Filesize

                                                                                              300B

                                                                                              MD5

                                                                                              b85ca2b76a19abe8be86f2acba82bd48

                                                                                              SHA1

                                                                                              ab8fd5aefefa16dffe0167c02b839c7d2f6ffbef

                                                                                              SHA256

                                                                                              6b14f795351f88a05cbdd374af654f5c1f913b0d739803ee834e1bd64361cba3

                                                                                              SHA512

                                                                                              2b096260a32abf990aef2e02322f0eddc9f0e595c2a65f3169d066e41365c1de80dd466541a95f8bc3fae71c6be76e66d25240904ff83b0d821cf50eea9cc85f

                                                                                            • C:\Users\Admin\AppData\Roaming\EE91C\C2D3.E91
                                                                                              Filesize

                                                                                              996B

                                                                                              MD5

                                                                                              7224a1e90e9083a54a69e2b8dd04b7c2

                                                                                              SHA1

                                                                                              fe04dd6dbaf4367f5bb3639f99b4da9d8327f05b

                                                                                              SHA256

                                                                                              9de8e16f2f35ed234f549ae1a2a6be60c21604ea54fa351cf6c23dfad5b7b43c

                                                                                              SHA512

                                                                                              5103f21b408a82eabed6006ded535cc9f00e2c8d01d2f31c778a60c40959510d03e7db4f3d198c7445ca521a138e9b8ec4c9b7a5e722f139047a2a5e5dac7062

                                                                                            • memory/988-403-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1280-344-0x00000215363C0000-0x00000215363E0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1280-346-0x0000021536380000-0x00000215363A0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1280-348-0x0000021536790000-0x00000215367B0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1420-356-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2144-325-0x000002DB113B0000-0x000002DB113D0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2144-323-0x000002DB10FA0000-0x000002DB10FC0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2144-321-0x000002DB10FE0000-0x000002DB11000000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2648-458-0x0000026D36300000-0x0000026D36320000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2648-460-0x0000026D362C0000-0x0000026D362E0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2648-462-0x0000026D368E0000-0x0000026D36900000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2656-450-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2972-243-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/2972-241-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/2972-242-0x0000000000760000-0x0000000000860000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3472-473-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3488-76-0x0000000000650000-0x0000000000750000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3488-77-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/3540-441-0x000001EE3D790000-0x000001EE3D7B0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3540-434-0x000001EE3D3C0000-0x000001EE3D3E0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3540-437-0x000001EE3D380000-0x000001EE3D3A0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3628-380-0x00000000031F0000-0x00000000031F1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3716-390-0x00000295919A0000-0x00000295919C0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3716-388-0x00000295919E0000-0x0000029591A00000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3716-394-0x0000029591DB0000-0x0000029591DD0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3836-245-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3940-1-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/3940-74-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/3940-378-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/3940-2-0x0000000000540000-0x0000000000640000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3940-14-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/3940-267-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/3940-115-0x0000000000540000-0x0000000000640000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3956-270-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3992-185-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4040-305-0x000001C1D0F10000-0x000001C1D0F30000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4040-303-0x000001C1D0B00000-0x000001C1D0B20000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4040-301-0x000001C1D0B40000-0x000001C1D0B60000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4072-226-0x0000023B97660000-0x0000023B97680000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4072-230-0x0000023B97A30000-0x0000023B97A50000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4072-228-0x0000023B97620000-0x0000023B97640000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4076-313-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4112-483-0x0000023E5AF40000-0x0000023E5AF60000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4112-485-0x0000023E5B350000-0x0000023E5B370000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4112-481-0x0000023E5AF80000-0x0000023E5AFA0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4428-336-0x0000000004900000-0x0000000004901000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4456-206-0x00000000006B0000-0x00000000007B0000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4456-15-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/4456-16-0x00000000006B0000-0x00000000007B0000-memory.dmp
                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4548-294-0x0000000004470000-0x0000000004471000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4692-219-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4792-253-0x000001B007870000-0x000001B007890000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4792-257-0x000001B007E40000-0x000001B007E60000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4792-255-0x000001B007830000-0x000001B007850000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4984-426-0x00000000046B0000-0x00000000046B1000-memory.dmp
                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4984-368-0x000002B85F4A0000-0x000002B85F4C0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4984-364-0x000002B85EEC0000-0x000002B85EEE0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4984-366-0x000002B85EE80000-0x000002B85EEA0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4992-281-0x0000021D3B0C0000-0x0000021D3B0E0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4992-279-0x0000021D3A9B0000-0x0000021D3A9D0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4992-277-0x0000021D3AD00000-0x0000021D3AD20000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5048-415-0x000001D00AAC0000-0x000001D00AAE0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5048-413-0x000001D00A6B0000-0x000001D00A6D0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5048-411-0x000001D00A6F0000-0x000001D00A710000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5092-195-0x000002656D3E0000-0x000002656D400000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5092-193-0x000002656CDD0000-0x000002656CDF0000-memory.dmp
                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5092-191-0x000002656D020000-0x000002656D040000-memory.dmp
                                                                                              Filesize

                                                                                              128KB