Analysis

  • max time kernel
    345s
  • max time network
    317s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 05:26

General

  • Target

    windows-malware-master/Bonzify/Bonzify.exe

  • Size

    6.4MB

  • MD5

    fba93d8d029e85e0cde3759b7903cee2

  • SHA1

    525b1aa549188f4565c75ab69e51f927204ca384

  • SHA256

    66f62408dfce7c4a5718d2759f1d35721ca22077398850277d16e1fca87fe764

  • SHA512

    7c1441b2e804e925eb5a03e97db620117d3ad4f6981dc020e4e7df4bfc4bd6e414fa3b0ce764481a2cef07eebb2baa87407355bfbe88fab96397d82bd441e6a2

  • SSDEEP

    196608:adAMaWetTeAkLIdx751qFTkub//73lc6u7b5VJ2Yx5xIdk3:OaWedh+Idx75QYub//73lc6u7bLMYxD

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 18 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Possible privilege escalation attempt 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 16 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 30 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 57 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 28 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\windows-malware-master\Bonzify\Bonzify.exe
    "C:\Users\Admin\AppData\Local\Temp\windows-malware-master\Bonzify\Bonzify.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\KillAgent.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im AgentSvr.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3904
      • C:\Windows\SysWOW64\takeown.exe
        takeown /r /d y /f C:\Windows\MsAgent
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:5012
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\MsAgent /c /t /grant "everyone":(f)
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4212
    • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
      INSTALLER.exe /q
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentCtl.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:664
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentDPv.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:2936
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\mslwvtts.dll"
        3⤵
        • Loads dropped DLL
        PID:2648
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentDP2.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:3036
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentMPx.dll"
        3⤵
        • Loads dropped DLL
        PID:1740
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentSR.dll"
        3⤵
        • Loads dropped DLL
        PID:2376
      • C:\Windows\SysWOW64\regsvr32.exe
        regsvr32 /s "C:\Windows\msagent\AgentPsh.dll"
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        PID:2432
      • C:\Windows\msagent\AgentSvr.exe
        "C:\Windows\msagent\AgentSvr.exe" /regserver
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        PID:3696
      • C:\Windows\SysWOW64\grpconv.exe
        grpconv.exe -o
        3⤵
          PID:3032
      • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
        INSTALLER.exe /q
        2⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:3720
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s C:\Windows\lhsp\tv\tv_enua.dll
          3⤵
          • Loads dropped DLL
          • Modifies registry class
          PID:3044
        • C:\Windows\SysWOW64\regsvr32.exe
          regsvr32 /s C:\Windows\lhsp\tv\tvenuax.dll
          3⤵
          • Loads dropped DLL
          PID:2996
        • C:\Windows\SysWOW64\grpconv.exe
          grpconv.exe -o
          3⤵
            PID:4900
      • C:\Windows\msagent\AgentSvr.exe
        C:\Windows\msagent\AgentSvr.exe -Embedding
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2476
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x424 0x51c
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4584
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4112
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3116
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1968
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3816
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3652
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3584
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1272
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:4888
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3104
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3624
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4048
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:624
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5100
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3612
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3508
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:5012
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4344
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3152
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4736
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:844
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3588
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4232
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:868
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3152
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:724
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2844
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1068
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:3780
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:5040
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1968
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4728
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1872
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1072
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:1436
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4648
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:848
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4544
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4316
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2564
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2052
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3180
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Checks SCSI registry key(s)
        PID:2516
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3664
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3552

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Active Setup

      1
      T1547.014

      Event Triggered Execution

      1
      T1546

      AppInit DLLs

      1
      T1546.010

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Active Setup

      1
      T1547.014

      Event Triggered Execution

      1
      T1546

      AppInit DLLs

      1
      T1546.010

      Defense Evasion

      Modify Registry

      3
      T1112

      File and Directory Permissions Modification

      1
      T1222

      Discovery

      Query Registry

      4
      T1012

      Peripheral Device Discovery

      2
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
        Filesize

        471B

        MD5

        b4b19f96a22192db9a83ba8a65a2e8d1

        SHA1

        e50926c1b3d5390c2489e1f1c000654bf2c773ff

        SHA256

        91ee46abed31c2de11cdf68d792ef2c6f188ce82edc28bd4eb702c56167c7a7d

        SHA512

        5166f784b73b0f83a0bd9b02cdb89ee560b69b0eff9afff8601edd301ce409a1f42b586c68d4f34b291797527bba6f092777e2e17131b0766a1f93121045331b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
        Filesize

        420B

        MD5

        46663594cd7170bebc66372cc4bd2481

        SHA1

        39db88a50805d0c5a130e107eaa26b4c202c2ade

        SHA256

        1b5a40394599424b147b57a078f805bd4513a2de16c1a943da7203b61cd15e74

        SHA512

        ad9212d788b37797156bf976c5249a173cf2a048d8c08e4bc34d9d31b3980cb9f5c26a61f6e98e5a1a85393ab89596ed31f71b203b2dc25620eaa52a2f390319

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres
        Filesize

        2KB

        MD5

        84e3c3a5b62623ab891c8f7148bf8c82

        SHA1

        ab131bb124ab056de9a0a9c8e4bd8eb341ec3ab7

        SHA256

        da8115ed32503bd4c71ab4a847a6654ca21e3ca5aaa7bc4b48d6f2186fa62bfd

        SHA512

        c01340bcff4ae439550ac5bf7b5c6476352bb92ccf94b4e9c0681e513eed8fccd499b4ea6f655a4c4ca7551849bef0a9a6f3e79619b95271a4d72ff10523707a

      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133641125660070341.txt
        Filesize

        75KB

        MD5

        ec861d1b31e9e99a4a6548f1e0b504e1

        SHA1

        8bf1243597aba54793caf29c5e6c258507f15652

        SHA256

        9dcf45126bd51fcc0ef73e54cc07f8eec145bc17eef189acd15fba199972d7da

        SHA512

        30cf8103a2043fd7b1a54ce06ff2ca14ba382040297a177fc612bcf55878f9d0abbe3f7ea0e7be6b6981f7c67f8be09d77730670365af3d52a1e25640a224ffd

      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZD788ZAR\microsoft.windows[1].xml
        Filesize

        96B

        MD5

        fb128dd23be90403a359178e993c9d0f

        SHA1

        26fd6915e3556d4cd004f62d06fbca7926807544

        SHA256

        8da3b3625b4cd2b5eb982bb67a9478c68e411b45c46fb8548a62855069fc1c34

        SHA512

        7fe9d62e3ce2cc4818e8b16323bf94e1d31b2a492fe5afbc16ac4cb806fcf8449d63e5f5d40fae431fa91d28cf532ccbc74bc5af2fa18b6ee5ebf8c6399febdd

      • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        391KB

        MD5

        66996a076065ebdcdac85ff9637ceae0

        SHA1

        4a25632b66a9d30239a1a77c7e7ba81bb3aee9ce

        SHA256

        16ca09ad70561f413376ad72550ae5664c89c6a76c85c872ffe2cb1e7f49e2aa

        SHA512

        e42050e799cbee5aa4f60d4e2f42aae656ff98af0548308c8d7f0d681474a9da3ad7e89694670449cdfde30ebe2c47006fbdc57cfb6b357c82731aeebc50901c

      • C:\Users\Admin\AppData\Local\Temp\INSTALLER.exe
        Filesize

        997KB

        MD5

        3f8f18c9c732151dcdd8e1d8fe655896

        SHA1

        222cc49201aa06313d4d35a62c5d494af49d1a56

        SHA256

        709936902951fb684d0a03a561fb7fd41c5e6f81ecd60d326809db66eb659331

        SHA512

        398a83f030824011f102dbcf9b25d3ff7527c489df149e9acdb492602941409cf551d16f6f03c01bc6f63a2e94645ed1f36610bdaffc7891299a8d9f89c511f7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ADVPACK.DLL
        Filesize

        73KB

        MD5

        81e5c8596a7e4e98117f5c5143293020

        SHA1

        45b7fe0989e2df1b4dfd227f8f3b73b6b7df9081

        SHA256

        7d126ed85df9705ec4f38bd52a73b621cf64dd87a3e8f9429a569f3f82f74004

        SHA512

        05b1e9eef13f7c140eb21f6dcb705ee3aaafabe94857aa86252afa4844de231815078a72e63d43725f6074aa5fefe765feb93a6b9cd510ee067291526bb95ec6

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTANM.DLL
        Filesize

        40KB

        MD5

        48c00a7493b28139cbf197ccc8d1f9ed

        SHA1

        a25243b06d4bb83f66b7cd738e79fccf9a02b33b

        SHA256

        905cb1a15eccaa9b79926ee7cfe3629a6f1c6b24bdd6cea9ccb9ebc9eaa92ff7

        SHA512

        c0b0a410ded92adc24c0f347a57d37e7465e50310011a9d636c5224d91fbc5d103920ab5ef86f29168e325b189d2f74659f153595df10eef3a9d348bb595d830

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTCTL.DLL
        Filesize

        160KB

        MD5

        237e13b95ab37d0141cf0bc585b8db94

        SHA1

        102c6164c21de1f3e0b7d487dd5dc4c5249e0994

        SHA256

        d19b6b7c57bcee7239526339e683f62d9c2f9690947d0a446001377f0b56103a

        SHA512

        9d0a68a806be25d2eeedba8be1acc2542d44ecd8ba4d9d123543d0f7c4732e1e490bad31cad830f788c81395f6b21d5a277c0bed251c9854440a662ac36ac4cb

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDP2.DLL
        Filesize

        60KB

        MD5

        a334bbf5f5a19b3bdb5b7f1703363981

        SHA1

        6cb50b15c0e7d9401364c0fafeef65774f5d1a2c

        SHA256

        c33beaba130f8b740dddb9980fe9012f9322ac6e94f36a6aa6086851c51b98de

        SHA512

        1fa170f643054c0957ed1257c4d7778976c59748670afa877d625aaa006325404bc17c41b47be2906dd3f1e229870d54eb7aba4a412de5adedbd5387e24abf46

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTDPV.DLL
        Filesize

        64KB

        MD5

        7c5aefb11e797129c9e90f279fbdf71b

        SHA1

        cb9d9cbfbebb5aed6810a4e424a295c27520576e

        SHA256

        394a17150b8774e507b8f368c2c248c10fce50fc43184b744e771f0e79ecafed

        SHA512

        df59a30704d62fa2d598a5824aa04b4b4298f6192a01d93d437b46c4f907c90a1bad357199c51a62beb87cd724a30af55a619baef9ecf2cba032c5290938022a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTMPX.DLL
        Filesize

        60KB

        MD5

        4fbbaac42cf2ecb83543f262973d07c0

        SHA1

        ab1b302d7cce10443dfc14a2eba528a0431e1718

        SHA256

        6550582e41fc53b8a7ccdf9ac603216937c6ff2a28e9538610adb7e67d782ab5

        SHA512

        4146999b4bec85bcd2774ac242cb50797134e5180a3b3df627106cdfa28f61aeea75a7530094a9b408bc9699572cae8cf998108bde51b57a6690d44f0b34b69e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTPSH.DLL
        Filesize

        36KB

        MD5

        b4ac608ebf5a8fdefa2d635e83b7c0e8

        SHA1

        d92a2861d5d1eb67ab434ff2bd0a11029b3bd9a9

        SHA256

        8414dfe399813b7426c235ba1e625bd2b5635c8140da0d0cfc947f6565fe415f

        SHA512

        2c42daade24c3ff01c551a223ee183301518357990a9cb2cc2dd7bf411b7059ff8e0bf1d1aee2d268eca58db25902a8048050bdb3cb48ae8be1e4c2631e3d9b4

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSR.DLL
        Filesize

        60KB

        MD5

        9fafb9d0591f2be4c2a846f63d82d301

        SHA1

        1df97aa4f3722b6695eac457e207a76a6b7457be

        SHA256

        e78e74c24d468284639faf9dcfdba855f3e4f00b2f26db6b2c491fa51da8916d

        SHA512

        ac0d97833beec2010f79cb1fbdb370d3a812042957f4643657e15eed714b9117c18339c737d3fd95011f873cda46ae195a5a67ae40ff2a5bcbee54d1007f110a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGENTSVR.EXE
        Filesize

        268KB

        MD5

        5c91bf20fe3594b81052d131db798575

        SHA1

        eab3a7a678528b5b2c60d65b61e475f1b2f45baa

        SHA256

        e8ce546196b6878a8c34da863a6c8a7e34af18fb9b509d4d36763734efa2d175

        SHA512

        face50db7025e0eb2e67c4f8ec272413d13491f7438287664593636e3c7e3accaef76c3003a299a1c5873d388b618da9eaede5a675c91f4c1f570b640ac605d6

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.DLL
        Filesize

        28KB

        MD5

        0cbf0f4c9e54d12d34cd1a772ba799e1

        SHA1

        40e55eb54394d17d2d11ca0089b84e97c19634a7

        SHA256

        6b0b57e5b27d901f4f106b236c58d0b2551b384531a8f3dad6c06ed4261424b1

        SHA512

        bfdb6e8387ffbba3b07869cb3e1c8ca0b2d3336aa474bd19a35e4e3a3a90427e49b4b45c09d8873d9954d0f42b525ed18070b949c6047f4e4cdb096f9c5ae5d5

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT0409.HLP
        Filesize

        8KB

        MD5

        466d35e6a22924dd846a043bc7dd94b8

        SHA1

        35e5b7439e3d49cb9dc57e7ef895a3cd8d80fb10

        SHA256

        e4ccf06706e68621bb69add3dd88fed82d30ad8778a55907d33f6d093ac16801

        SHA512

        23b64ed68a8f1df4d942b5a08a6b6296ec5499a13bb48536e8426d9795771dbcef253be738bf6dc7158a5815f8dcc65feb92fadf89ea8054544bb54fc83aa247

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGT20.INF
        Filesize

        2KB

        MD5

        e4a499b9e1fe33991dbcfb4e926c8821

        SHA1

        951d4750b05ea6a63951a7667566467d01cb2d42

        SHA256

        49e6b848f5a708d161f795157333d7e1c7103455a2f47f50895683ef6a1abe4d

        SHA512

        a291bb986293197a16f75b2473297286525ac5674c08a92c87b5cc1f0f2e62254ea27d626b30898e7857281bdb502f188c365311c99bda5c2dd76da0c82c554a

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTCTL15.TLB
        Filesize

        28KB

        MD5

        f1656b80eaae5e5201dcbfbcd3523691

        SHA1

        6f93d71c210eb59416e31f12e4cc6a0da48de85b

        SHA256

        3f8adc1e332dd5c252bbcf92bf6079b38a74d360d94979169206db34e6a24cd2

        SHA512

        e9c216b9725bd419414155cfdd917f998aa41c463bc46a39e0c025aa030bc02a60c28ac00d03643c24472ffe20b8bbb5447c1a55ff07db3a41d6118b647a0003

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\AGTINST.INF
        Filesize

        7KB

        MD5

        b127d9187c6dbb1b948053c7c9a6811f

        SHA1

        b3073c8cad22c87dd9b8f76b6ffd0c4d0a2010d9

        SHA256

        bd1295d19d010d4866c9d6d87877913eee69e279d4d089e5756ba285f3424e00

        SHA512

        88e447dd4db40e852d77016cfd24e09063490456c1426a779d33d8a06124569e26597bb1e46a3a2bbf78d9bffee46402c41f0ceb44970d92c69002880ddc0476

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MSLWVTTS.DLL
        Filesize

        52KB

        MD5

        316999655fef30c52c3854751c663996

        SHA1

        a7862202c3b075bdeb91c5e04fe5ff71907dae59

        SHA256

        ea4ca740cd60d2c88280ff8115bf354876478ef27e9e676d8b66601b4e900ba0

        SHA512

        5555673e9863127749fc240f09cf3fb46e2019b459ad198ba1dc356ba321c41e4295b6b2e2d67079421d7e6d2fb33542b81b0c7dae812fe8e1a87ded044edd44

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcirt.dll
        Filesize

        76KB

        MD5

        e7cd26405293ee866fefdd715fc8b5e5

        SHA1

        6326412d0ea86add8355c76f09dfc5e7942f9c11

        SHA256

        647f7534aaaedffa93534e4cb9b24bfcf91524828ff0364d88973be58139e255

        SHA512

        1114c5f275ecebd5be330aa53ba24d2e7d38fc20bb3bdfa1b872288783ea87a7464d2ab032b542989dee6263499e4e93ca378f9a7d2260aebccbba7fe7f53999

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Msvcp50.dll
        Filesize

        552KB

        MD5

        497fd4a8f5c4fcdaaac1f761a92a366a

        SHA1

        81617006e93f8a171b2c47581c1d67fac463dc93

        SHA256

        91cd76f9fa3b25008decb12c005c194bdf66c8d6526a954de7051bec9aae462a

        SHA512

        73d11a309d8f1a6624520a0bf56d539cb07adee6d46f2049a86919f5ce3556dc031437f797e3296311fe780a8a11a1a37b4a404de337d009e9ed961f75664a25

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF16.DLL
        Filesize

        2KB

        MD5

        7210d5407a2d2f52e851604666403024

        SHA1

        242fde2a7c6a3eff245f06813a2e1bdcaa9f16d9

        SHA256

        337d2fb5252fc532b7bf67476b5979d158ca2ac589e49c6810e2e1afebe296af

        SHA512

        1755a26fa018429aea00ebcc786bb41b0d6c4d26d56cd3b88d886b0c0773d863094797334e72d770635ed29b98d4c8c7f0ec717a23a22adef705a1ccf46b3f68

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\W95INF32.DLL
        Filesize

        4KB

        MD5

        4be7661c89897eaa9b28dae290c3922f

        SHA1

        4c9d25195093fea7c139167f0c5a40e13f3000f2

        SHA256

        e5e9f7c8dbd47134815e155ed1c7b261805eda6fddea6fa4ea78e0e4fb4f7fb5

        SHA512

        2035b0d35a5b72f5ea5d5d0d959e8c36fc7ac37def40fa8653c45a49434cbe5e1c73aaf144cbfbefc5f832e362b63d00fc3157ca8a1627c3c1494c13a308fc7f

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\andmoipa.ttf
        Filesize

        29KB

        MD5

        c3e8aeabd1b692a9a6c5246f8dcaa7c9

        SHA1

        4567ea5044a3cef9cb803210a70866d83535ed31

        SHA256

        38ae07eeb7909bda291d302848b8fe5f11849cf0d597f0e5b300bfed465aed4e

        SHA512

        f74218681bd9d526b68876331b22080f30507898b6a6ebdf173490ca84b696f06f4c97f894cb6052e926b1eee4b28264db1ead28f3bc9f627b4569c1ddcd2d3e

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.dll
        Filesize

        1.2MB

        MD5

        ed98e67fa8cc190aad0757cd620e6b77

        SHA1

        0317b10cdb8ac080ba2919e2c04058f1b6f2f94d

        SHA256

        e0beb19c3536561f603474e3d5e3c3dff341745d317bc4d1463e2abf182bb18d

        SHA512

        ec9c3a71ca9324644d4a2d458e9ba86f90deb9137d0a35793e0932c2aa297877ed7f1ab75729fda96690914e047f1336f100b6809cbc7a33baa1391ed588d7f0

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.hlp
        Filesize

        11KB

        MD5

        80d09149ca264c93e7d810aac6411d1d

        SHA1

        96e8ddc1d257097991f9cc9aaf38c77add3d6118

        SHA256

        382d745e10944b507a8d9c69ae2e4affd4acf045729a19ac143fa8d9613ccb42

        SHA512

        8813303cd6559e2cc726921838293377e84f9b5902603dac69d93e217ff3153b82b241d51d15808641b5c4fb99613b83912e9deda9d787b4c8ccfbd6afa56bc9

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tv_enua.inf
        Filesize

        2KB

        MD5

        0a250bb34cfa851e3dd1804251c93f25

        SHA1

        c10e47a593c37dbb7226f65ad490ff65d9c73a34

        SHA256

        85189df1c141ef5d86c93b1142e65bf03db126d12d24e18b93dd4cc9f3e438ae

        SHA512

        8e056f4aa718221afab91c4307ff87db611faa51149310d990db296f979842d57c0653cb23d53fea54a69c99c4e5087a2eb37daa794ba62e6f08a8da41255795

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\tvenuax.dll
        Filesize

        40KB

        MD5

        1587bf2e99abeeae856f33bf98d3512e

        SHA1

        aa0f2a25fa5fc9edb4124e9aa906a52eb787bea9

        SHA256

        c9106198ecbd3a9cab8c2feff07f16d6bb1adfa19550148fc96076f0f28a37b0

        SHA512

        43161c65f2838aa0e8a9be5f3f73d4a6c78ad8605a6503aae16147a73f63fe985b17c17aedc3a4d0010d5216e04800d749b2625182acc84b905c344f0409765a

      • C:\Users\Admin\AppData\Local\Temp\KillAgent.bat
        Filesize

        161B

        MD5

        ea7df060b402326b4305241f21f39736

        SHA1

        7d58fb4c58e0edb2ddceef4d21581ff9d512fdc2

        SHA256

        e4edc2cb6317ab19ee1a6327993e9332af35cfbebaff2ac7c3f71d43cfcbe793

        SHA512

        3147615add5608d0dce7a8b6efbfb19263c51a2e495df72abb67c6db34f5995a27fde55b5af78bbd5a6468b4065942cad4a4d3cb28ab932aad9b0f835aafe4d0

      • C:\Windows\msagent\chars\Bonzi.acs
        Filesize

        5.0MB

        MD5

        1fd2907e2c74c9a908e2af5f948006b5

        SHA1

        a390e9133bfd0d55ffda07d4714af538b6d50d3d

        SHA256

        f3d4425238b5f68b4d41ed5be271d2f4118a245baf808a62dc1a9e6e619b2f95

        SHA512

        8eede3e5e52209b8703706a3e3e63230ba01975348dcdc94ef87f91d7c833a505b177139683ca7a22d8082e72e961e823bc3ad1a84ab9c371f5111f530807171

      • \??\PIPE\srvsvc
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/724-1197-0x0000000002B80000-0x0000000002B81000-memory.dmp
        Filesize

        4KB

      • memory/848-1616-0x00000217BC400000-0x00000217BC500000-memory.dmp
        Filesize

        1024KB

      • memory/1068-1199-0x0000029BB2800000-0x0000029BB2900000-memory.dmp
        Filesize

        1024KB

      • memory/1068-1206-0x0000029BB3D00000-0x0000029BB3D20000-memory.dmp
        Filesize

        128KB

      • memory/1068-1205-0x0000029BB36F0000-0x0000029BB3710000-memory.dmp
        Filesize

        128KB

      • memory/1068-1203-0x0000029BB3730000-0x0000029BB3750000-memory.dmp
        Filesize

        128KB

      • memory/1068-1198-0x0000029BB2800000-0x0000029BB2900000-memory.dmp
        Filesize

        1024KB

      • memory/1072-1479-0x0000022EA9460000-0x0000022EA9480000-memory.dmp
        Filesize

        128KB

      • memory/1072-1494-0x0000022EA9830000-0x0000022EA9850000-memory.dmp
        Filesize

        128KB

      • memory/1072-1475-0x0000022EA8100000-0x0000022EA8200000-memory.dmp
        Filesize

        1024KB

      • memory/1072-1476-0x0000022EA8100000-0x0000022EA8200000-memory.dmp
        Filesize

        1024KB

      • memory/1072-1482-0x0000022EA9420000-0x0000022EA9440000-memory.dmp
        Filesize

        128KB

      • memory/1272-397-0x000002A1C5400000-0x000002A1C5420000-memory.dmp
        Filesize

        128KB

      • memory/1272-401-0x000002A1C51B0000-0x000002A1C51D0000-memory.dmp
        Filesize

        128KB

      • memory/1272-428-0x000002A1C57C0000-0x000002A1C57E0000-memory.dmp
        Filesize

        128KB

      • memory/1272-393-0x000002A1C4300000-0x000002A1C4400000-memory.dmp
        Filesize

        1024KB

      • memory/1436-1615-0x0000000004B40000-0x0000000004B41000-memory.dmp
        Filesize

        4KB

      • memory/1968-1332-0x0000020EA4E00000-0x0000020EA4F00000-memory.dmp
        Filesize

        1024KB

      • memory/1968-1367-0x0000020EA5AE0000-0x0000020EA5B00000-memory.dmp
        Filesize

        128KB

      • memory/1968-1368-0x0000020EA6300000-0x0000020EA6320000-memory.dmp
        Filesize

        128KB

      • memory/1968-1336-0x0000020EA5B20000-0x0000020EA5B40000-memory.dmp
        Filesize

        128KB

      • memory/3152-1079-0x00000237FE1A0000-0x00000237FE1C0000-memory.dmp
        Filesize

        128KB

      • memory/3152-1106-0x00000237FE9B0000-0x00000237FE9D0000-memory.dmp
        Filesize

        128KB

      • memory/3152-1069-0x00000237FD500000-0x00000237FD600000-memory.dmp
        Filesize

        1024KB

      • memory/3152-1074-0x00000237FE1E0000-0x00000237FE200000-memory.dmp
        Filesize

        128KB

      • memory/3588-962-0x000001BD06060000-0x000001BD06080000-memory.dmp
        Filesize

        128KB

      • memory/3588-948-0x000001BD05A50000-0x000001BD05A70000-memory.dmp
        Filesize

        128KB

      • memory/3588-939-0x000001BD04C40000-0x000001BD04D40000-memory.dmp
        Filesize

        1024KB

      • memory/3588-944-0x000001BD05A90000-0x000001BD05AB0000-memory.dmp
        Filesize

        128KB

      • memory/3612-788-0x0000000004A70000-0x0000000004A71000-memory.dmp
        Filesize

        4KB

      • memory/3624-541-0x0000021066900000-0x0000021066A00000-memory.dmp
        Filesize

        1024KB

      • memory/3624-549-0x0000021067DE0000-0x0000021067E00000-memory.dmp
        Filesize

        128KB

      • memory/3624-548-0x00000210679D0000-0x00000210679F0000-memory.dmp
        Filesize

        128KB

      • memory/3624-546-0x0000021067A10000-0x0000021067A30000-memory.dmp
        Filesize

        128KB

      • memory/3652-391-0x0000000002EA0000-0x0000000002EA1000-memory.dmp
        Filesize

        4KB

      • memory/3780-1329-0x0000000003590000-0x0000000003591000-memory.dmp
        Filesize

        4KB

      • memory/4048-658-0x0000000004060000-0x0000000004061000-memory.dmp
        Filesize

        4KB

      • memory/4232-1068-0x00000000046B0000-0x00000000046B1000-memory.dmp
        Filesize

        4KB

      • memory/4728-1473-0x0000000003630000-0x0000000003631000-memory.dmp
        Filesize

        4KB

      • memory/4736-938-0x0000000004590000-0x0000000004591000-memory.dmp
        Filesize

        4KB

      • memory/4888-540-0x0000000003250000-0x0000000003251000-memory.dmp
        Filesize

        4KB

      • memory/5012-789-0x000002072B720000-0x000002072B820000-memory.dmp
        Filesize

        1024KB

      • memory/5012-790-0x000002072B720000-0x000002072B820000-memory.dmp
        Filesize

        1024KB

      • memory/5012-794-0x000002072C880000-0x000002072C8A0000-memory.dmp
        Filesize

        128KB

      • memory/5012-791-0x000002072B720000-0x000002072B820000-memory.dmp
        Filesize

        1024KB

      • memory/5012-815-0x000002072CC50000-0x000002072CC70000-memory.dmp
        Filesize

        128KB

      • memory/5012-803-0x000002072C840000-0x000002072C860000-memory.dmp
        Filesize

        128KB

      • memory/5100-659-0x00000229FD500000-0x00000229FD600000-memory.dmp
        Filesize

        1024KB

      • memory/5100-664-0x00000229FE260000-0x00000229FE280000-memory.dmp
        Filesize

        128KB

      • memory/5100-692-0x00000229FE220000-0x00000229FE240000-memory.dmp
        Filesize

        128KB

      • memory/5100-696-0x00000229FEAC0000-0x00000229FEAE0000-memory.dmp
        Filesize

        128KB