Analysis

  • max time kernel
    59s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 13:15

General

  • Target

    e1c0ffe29210812f126d7d326a73cf48.exe

  • Size

    920KB

  • MD5

    e1c0ffe29210812f126d7d326a73cf48

  • SHA1

    190bf0423fd2855120e55ecb49faa071a86554c2

  • SHA256

    a110fed848ba8216817e1524a20487a9cb0879b4d78104843642196f36fe5f75

  • SHA512

    4884e5dd9434c311d55d59613a17e270e2dbe4c2560e122eac91b899d3c4815cf410e2277b013d784655e2eb1c0590707e7ca44651ff6ba500bd10d689420327

  • SSDEEP

    24576:zJXWAayET+QuawV+XTUknfiuG7weke8juowZKMnunK:ATzuaxjnsywKMnY

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 43 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3452
    • C:\Users\Admin\AppData\Local\Temp\e1c0ffe29210812f126d7d326a73cf48.exe
      "C:\Users\Admin\AppData\Local\Temp\e1c0ffe29210812f126d7d326a73cf48.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Users\Admin\MDdyAsuPL1.exe
        C:\Users\Admin\MDdyAsuPL1.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Users\Admin\xeiihuk.exe
          "C:\Users\Admin\xeiihuk.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:4784
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del MDdyAsuPL1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5032
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1504
      • C:\Users\Admin\2eaj.exe
        C:\Users\Admin\2eaj.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:500
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1408
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3600
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3064
        • C:\Users\Admin\2eaj.exe
          "C:\Users\Admin\2eaj.exe"
          4⤵
          • Executes dropped EXE
          PID:4976
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 80
            5⤵
            • Program crash
            PID:2448
      • C:\Users\Admin\3eaj.exe
        C:\Users\Admin\3eaj.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4200
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Users\Admin\AppData\Roaming\C943D\06E3A.exe%C:\Users\Admin\AppData\Roaming\C943D
          4⤵
          • Executes dropped EXE
          PID:2960
        • C:\Users\Admin\3eaj.exe
          C:\Users\Admin\3eaj.exe startC:\Program Files (x86)\3D1B6\lvvm.exe%C:\Program Files (x86)\3D1B6
          4⤵
          • Executes dropped EXE
          PID:4404
        • C:\Program Files (x86)\LP\3A8C\F2BC.tmp
          "C:\Program Files (x86)\LP\3A8C\F2BC.tmp"
          4⤵
          • Executes dropped EXE
          PID:6112
      • C:\Users\Admin\4eaj.exe
        C:\Users\Admin\4eaj.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:492
        • C:\Users\Admin\AppData\Local\ff9e66b4\X
          *0*bc*f37bcfa0*31.193.3.240:53
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1984
      • C:\Users\Admin\5eaj.exe
        C:\Users\Admin\5eaj.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Adds Run key to start application
        PID:2116
        • C:\Users\Admin\AppData\Roaming\xwfgcosvsv3qod2tje1pesrqwlljzyix2\svcnost.exe
          "C:\Users\Admin\AppData\Roaming\xwfgcosvsv3qod2tje1pesrqwlljzyix2\svcnost.exe"
          4⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops desktop.ini file(s)
          • Modifies Internet Explorer settings
          PID:3812
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del e1c0ffe29210812f126d7d326a73cf48.exe
        3⤵
          PID:4436
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2088
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4976 -ip 4976
      1⤵
        PID:3772
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3468
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4412
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3596
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3984
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3012
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3384
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:5176
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5488
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5612
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:6096
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3612
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5184
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:5248
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3968
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1460
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1092
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5464
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4224
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3228
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:408
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:6024
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4392
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:5656
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:5156
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:6024
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:5556
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2196
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3956
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:2144
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4220
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:408
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4116
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3384
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:1200
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:5416
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:5372
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4304
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:5508
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:5720
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3100
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4296
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:5104
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:5688
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:4948
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:5908
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:5320
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:3752
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:2144
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:5536
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:3420
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:5292
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:4588
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:5248
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:1128
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:2132
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:4988
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:5428
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:6108
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:368
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:3060
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:5488
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:5652
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:2376
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:5708
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:112
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:4856
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5128
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:5228
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:4144

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                            Persistence

                                                                                                            Create or Modify System Process

                                                                                                            2
                                                                                                            T1543

                                                                                                            Windows Service

                                                                                                            2
                                                                                                            T1543.003

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            2
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            2
                                                                                                            T1547.001

                                                                                                            Privilege Escalation

                                                                                                            Create or Modify System Process

                                                                                                            2
                                                                                                            T1543

                                                                                                            Windows Service

                                                                                                            2
                                                                                                            T1543.003

                                                                                                            Boot or Logon Autostart Execution

                                                                                                            2
                                                                                                            T1547

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            2
                                                                                                            T1547.001

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            7
                                                                                                            T1112

                                                                                                            Hide Artifacts

                                                                                                            1
                                                                                                            T1564

                                                                                                            Hidden Files and Directories

                                                                                                            1
                                                                                                            T1564.001

                                                                                                            Credential Access

                                                                                                            Unsecured Credentials

                                                                                                            2
                                                                                                            T1552

                                                                                                            Credentials In Files

                                                                                                            2
                                                                                                            T1552.001

                                                                                                            Discovery

                                                                                                            Query Registry

                                                                                                            6
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            5
                                                                                                            T1082

                                                                                                            Peripheral Device Discovery

                                                                                                            3
                                                                                                            T1120

                                                                                                            Process Discovery

                                                                                                            1
                                                                                                            T1057

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            2
                                                                                                            T1005

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\LP\3A8C\F2BC.tmp
                                                                                                              Filesize

                                                                                                              100KB

                                                                                                              MD5

                                                                                                              8659e2fdb286421874e997e5b1d56ae4

                                                                                                              SHA1

                                                                                                              e3b46183011a317dd80baf92ff9ef1b2da53cc05

                                                                                                              SHA256

                                                                                                              80ceedded02c13a9c4ade2d2242b2bb295bc122b5c7c0f6b3332b0f4fceae2b8

                                                                                                              SHA512

                                                                                                              ae12fd737c0a6f765ebe7a6e312230220e5fb79d42c1478a6f00edf5e67b6dec201aee90d3082b7817726c6501c7c94ce4a8eab72b2a00547bfdc382bbf2a8dc

                                                                                                            • C:\Users\Admin\2eaj.exe
                                                                                                              Filesize

                                                                                                              132KB

                                                                                                              MD5

                                                                                                              afaca64214594290a9e01c2ab012f00c

                                                                                                              SHA1

                                                                                                              eb1183a49d6da506072d34673f60a623687d2f82

                                                                                                              SHA256

                                                                                                              ca9e0ce2d0cf500ddbad4e9ad42e6e4136e3fa351839ccc654f393e624528f7a

                                                                                                              SHA512

                                                                                                              9f91e78c3a1de2e877e16b3cc862bc512051ccd011868c333dc66487bf1979c5f52406fa3498996e397705050b9c41a65a318d1f72e1e611dd9e2674a794a8b7

                                                                                                            • C:\Users\Admin\3eaj.exe
                                                                                                              Filesize

                                                                                                              283KB

                                                                                                              MD5

                                                                                                              ab0bbc81ff15b6d295989e4076711c04

                                                                                                              SHA1

                                                                                                              99372e440fceb26128534ae44ba6649f4d6f5354

                                                                                                              SHA256

                                                                                                              b936e7056270188775662177402c86da4028950320a772f3d56763e2f935b4e5

                                                                                                              SHA512

                                                                                                              f1fa46e0fc9480766b68f7b3aba23bf41bb66e22d529d1006f5dbbfe467ec0bf490b50067184b38fa76639a76c15e88ca654544ea045bcbfce8c12d3d8347077

                                                                                                            • C:\Users\Admin\4eaj.exe
                                                                                                              Filesize

                                                                                                              273KB

                                                                                                              MD5

                                                                                                              90cfd3294a276c3bc20a9fddf574a8d1

                                                                                                              SHA1

                                                                                                              fc294843a290d0bc223e67f3370009e0bd63e3b8

                                                                                                              SHA256

                                                                                                              5b076d47b571824cd668c26e7fc0a53b54a58547b7cb6a70eccdf44b4ccbda14

                                                                                                              SHA512

                                                                                                              a1ffc3e46490c74e7cd45b919b4668e0f38cbf28b3c3b81a25c68233cd68b72a5d9444306b9e8ef03fa1739d441c7f6504a36aabc2c53a7025b3c6260adc1aeb

                                                                                                            • C:\Users\Admin\5eaj.exe
                                                                                                              Filesize

                                                                                                              121KB

                                                                                                              MD5

                                                                                                              6735cacc68031001bcf6459daa770b42

                                                                                                              SHA1

                                                                                                              78fc873eee60454534d7f39279d53d9bd9780c77

                                                                                                              SHA256

                                                                                                              b1a7250c0fc8caa1a26ca2ebf18507ba4dcc564149ccfa81ed07e4fe2fbed026

                                                                                                              SHA512

                                                                                                              ef092414d0b7f51ec8ec697148dba5656ba13987f2b7f746bda77267320dbbfdc0504e51699becbe30162ee0dd102cea80ab689f74221a2c6a50e1912ab82f08

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              54d0ee67e02b977479e03303dfd57b8e

                                                                                                              SHA1

                                                                                                              1220622e7d66d913421151d044c8c36f3a59fa5a

                                                                                                              SHA256

                                                                                                              97977c8ab95aa2afd37adcc34ee67e0ccecd470c733f4dab3aae64c1fb79d4b8

                                                                                                              SHA512

                                                                                                              fd66ff6a39aaafa32e0693749913db7b408386eed9de49e9b9317a0925404f440c2ec3c78accd2c8e94baecbac23ed1603414ca0bc7eac8b8fcc9edd8369fe81

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                              Filesize

                                                                                                              412B

                                                                                                              MD5

                                                                                                              0c4646f07735a390ede5cd72534ccab9

                                                                                                              SHA1

                                                                                                              2e588e1e7ff7787e28a797c0b09c3d4eb8dfc880

                                                                                                              SHA256

                                                                                                              e5731603e3a3cb2e33e1e35e10cad0831457bfbc1f7eca837a13e69acaf88362

                                                                                                              SHA512

                                                                                                              77698b53b623dbb6a798402e38a48161a103ad6b03db3380221e7a44b431b13f5bc601b60320eed7ff1e483668411a2198f97d25e7a26c1f83856675d8d3babb

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\4VHCF0PY\microsoft.windows[1].xml
                                                                                                              Filesize

                                                                                                              97B

                                                                                                              MD5

                                                                                                              b00643a38637847dab98bfa6c2d53f4e

                                                                                                              SHA1

                                                                                                              983055bd38dff9849c550ae053cd3592db217147

                                                                                                              SHA256

                                                                                                              a64b8e9193f1537d2bb5f68c17018abf732832ebe4885933819f019ff9410841

                                                                                                              SHA512

                                                                                                              9acf44ec12ef307e812442dfd45408a6d6db702b698ae1b47b9ea8643fb0747d38baae833e8e1b9d2b540c1bfb5e2e34698c7cf6cb73555075a17fd0da7db9e2

                                                                                                            • C:\Users\Admin\AppData\Local\ff9e66b4\X
                                                                                                              Filesize

                                                                                                              38KB

                                                                                                              MD5

                                                                                                              72de2dadaf875e2fd7614e100419033c

                                                                                                              SHA1

                                                                                                              5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

                                                                                                              SHA256

                                                                                                              c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

                                                                                                              SHA512

                                                                                                              e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

                                                                                                            • C:\Users\Admin\AppData\Roaming\C943D\D1B6.943
                                                                                                              Filesize

                                                                                                              600B

                                                                                                              MD5

                                                                                                              ea646a8908e03d2ee87b9933ef8de283

                                                                                                              SHA1

                                                                                                              f95373d4608284cdc0cf0a6be2ad7b152179fce4

                                                                                                              SHA256

                                                                                                              e259a86d49e0005f15d3582b90652ee4357ae4cdce81e301955a5a8372027787

                                                                                                              SHA512

                                                                                                              9aebd3aac2950d37d459ecf1998a00b5a6593811e92ea029337c32c205ff2f6ecdb1024972f3866a5393b4cec0dfc24e6da19862e33e3b6daf273e527443329a

                                                                                                            • C:\Users\Admin\AppData\Roaming\C943D\D1B6.943
                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              30c9182786de44a898c224d1160fad47

                                                                                                              SHA1

                                                                                                              8089d76280a5c3097cc0a38ea905b01aca205cf3

                                                                                                              SHA256

                                                                                                              0c50c10e8e5c837323da7aded4a9de0f8a94026621fd82da843568d2d0da489b

                                                                                                              SHA512

                                                                                                              3b8dfbf6869445b943ba097cc965b9c23b6e8464c9928144b2268ef423a59870cebb6f0ec9b8ee0c4908b50ee5ce40dc7cd639668c1fc9fa886bf4c97dfb5bf9

                                                                                                            • C:\Users\Admin\AppData\Roaming\desktop.ini
                                                                                                              Filesize

                                                                                                              9KB

                                                                                                              MD5

                                                                                                              4a27242b307c6a836993353035fafc16

                                                                                                              SHA1

                                                                                                              5fea7a41b8f9071848108015d8a952e6f944eea0

                                                                                                              SHA256

                                                                                                              02fd93f64bda51e1e2991184cac13f077d509712e462c9e44be9cf8e22c06de1

                                                                                                              SHA512

                                                                                                              35e9c87642b82df2bf0a9312bb0e9abfb98282db1e34032a4d0150d82c5e2f2e13150ddc896f1e954f02288a1e696a4306ee595b94b1e404c6ec17bac64c44be

                                                                                                            • C:\Users\Admin\AppData\Roaming\ntuser.dat
                                                                                                              Filesize

                                                                                                              54KB

                                                                                                              MD5

                                                                                                              7e8e966927e04a35aec644602b8a9e05

                                                                                                              SHA1

                                                                                                              d201b0b41e8701818d60ddbf9f334332a512c4da

                                                                                                              SHA256

                                                                                                              46f18d9fbf63f378d86962cbf24f5ce57ce257555acd4effdcc41c1e2f1adf5c

                                                                                                              SHA512

                                                                                                              246777c79129a5076b71ca5d3f7e59b06d344f6b5e771892ae8ee68c0b5af9207cd1868b1336b49e6a84665309ad379a33ec6c8e72d7ce41de72153637921a51

                                                                                                            • C:\Users\Admin\MDdyAsuPL1.exe
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                              MD5

                                                                                                              601683a024c1e27dd62d33de59536641

                                                                                                              SHA1

                                                                                                              4584d66af41c4f77a6e1b7df3dcd3e78217ad270

                                                                                                              SHA256

                                                                                                              11ba7731f1b9b48116167234553254116e86f06091b0bbd7eaf0cbea4c2df049

                                                                                                              SHA512

                                                                                                              b6ee2b371198d5a70124444596fb28831ec6b2f06910e0f772852f7d80ad2974373aead6f9597c61a89bd99496ca33a838030e458265f6ddea4920ffb0472008

                                                                                                            • C:\Users\Admin\xeiihuk.exe
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                              MD5

                                                                                                              5bc471015fe692ab5f55befce200ccdf

                                                                                                              SHA1

                                                                                                              a0c780b127f9acdcd3f5de68bf75fbf7b334bf02

                                                                                                              SHA256

                                                                                                              6a7b5082e03432d74e3cc6a82ed84925708ceafb57ce773a7a7c8f7db725562e

                                                                                                              SHA512

                                                                                                              baaa58ca00a900d31e8e0e221410a7eb5738637aeac36bd149732eace3ae5cbbba1697ea7d8874227513d8b9b6f15c783d48147bccc6a949e2adbd3435dc15f0

                                                                                                            • memory/492-99-0x0000000030670000-0x00000000306BF000-memory.dmp
                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/492-83-0x00000000007C0000-0x00000000008C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/492-82-0x0000000030670000-0x00000000306BF000-memory.dmp
                                                                                                              Filesize

                                                                                                              316KB

                                                                                                            • memory/500-35-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/500-39-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/500-41-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/500-70-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/1408-38-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/1408-44-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/1408-47-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/1408-46-0x0000000000400000-0x000000000040E000-memory.dmp
                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/2116-104-0x0000000000400000-0x0000000000B19000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.1MB

                                                                                                            • memory/2116-105-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2116-106-0x0000000000400000-0x0000000000B19000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.1MB

                                                                                                            • memory/2116-164-0x0000000000400000-0x0000000000B19000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.1MB

                                                                                                            • memory/2960-157-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/3064-60-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/3064-52-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/3064-152-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/3064-63-0x0000000000400000-0x0000000000407000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/3384-426-0x0000021A8B100000-0x0000021A8B120000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3384-430-0x0000021A8B4C0000-0x0000021A8B4E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3384-428-0x0000021A8ADB0000-0x0000021A8ADD0000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3452-290-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3452-89-0x0000000002B00000-0x0000000002B08000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/3600-58-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/3600-48-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/3600-151-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/3600-53-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                              Filesize

                                                                                                              156KB

                                                                                                            • memory/3812-289-0x0000000000400000-0x0000000000B19000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.1MB

                                                                                                            • memory/3812-452-0x0000000000B90000-0x0000000000BAD000-memory.dmp
                                                                                                              Filesize

                                                                                                              116KB

                                                                                                            • memory/3812-159-0x0000000000400000-0x0000000000B19000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.1MB

                                                                                                            • memory/3812-165-0x0000000000B90000-0x0000000000BAD000-memory.dmp
                                                                                                              Filesize

                                                                                                              116KB

                                                                                                            • memory/3812-160-0x0000000000400000-0x0000000000B19000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.1MB

                                                                                                            • memory/3984-309-0x0000000004190000-0x0000000004191000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4200-153-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/4200-75-0x00000000006F0000-0x00000000007F0000-memory.dmp
                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4200-177-0x00000000006F0000-0x00000000007F0000-memory.dmp
                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4200-287-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/4200-74-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/4200-505-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/4404-295-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/4404-294-0x00000000005D0000-0x00000000006D0000-memory.dmp
                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4404-293-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/5176-453-0x0000000003760000-0x0000000003761000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5184-491-0x00000231FCAD0000-0x00000231FCAF0000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5184-496-0x00000231FD0A0000-0x00000231FD0C0000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5184-494-0x00000231FCA90000-0x00000231FCAB0000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5612-461-0x00000280AB020000-0x00000280AB040000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5612-466-0x00000280AB3E0000-0x00000280AB400000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5612-463-0x00000280AADD0000-0x00000280AADF0000-memory.dmp
                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/6096-483-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6112-482-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/6112-480-0x00000000005E0000-0x00000000006E0000-memory.dmp
                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/6112-479-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB