Analysis

  • max time kernel
    28s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 20:38

General

  • Target

    6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe

  • Size

    172KB

  • MD5

    6a35a90a94eaf2a1e0d641002957a000

  • SHA1

    7378e55459bab60f79e7ac6d1b8e97d39879576c

  • SHA256

    4c93f4fe0877f3177f01465a876a24b38d311621de71f07795ea23a1d2f1de65

  • SHA512

    2c3fffc8532d2d42d55e981234e3f949ded2701896e38ea695bcd704f9fdbff7b5aaadfd8f937adffae1396193ef0b692c9fac0c23aad193733ecbac69fc69e8

  • SSDEEP

    3072:MJ/pqKJlAX6JlS1CSDnomtDB1Of7MwSjh31m30F/:k64mnom7kSt3P/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 9 IoCs
  • Modifies firewall policy service 2 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 15 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Adds Run key to start application 2 TTPs 17 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 7 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 20 IoCs
  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2660
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2672
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2876
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3536
                  • C:\Users\Admin\AppData\Local\Temp\6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\6a35a90a94eaf2a1e0d641002957a000_NeikiAnalytics.exe"
                    2⤵
                    • Modifies WinLogon for persistence
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1852
                    • C:\Windows\system\Fun.exe
                      C:\Windows\system\Fun.exe
                      3⤵
                      • Modifies WinLogon for persistence
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:4712
                      • C:\Windows\SVIQ.EXE
                        C:\Windows\SVIQ.EXE
                        4⤵
                        • Modifies WinLogon for persistence
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:1552
                        • C:\Windows\system\Fun.exe
                          C:\Windows\system\Fun.exe
                          5⤵
                          • Modifies WinLogon for persistence
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in System32 directory
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:4336
                          • C:\Windows\SVIQ.EXE
                            C:\Windows\SVIQ.EXE
                            6⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Deletes itself
                            • Executes dropped EXE
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:1184
                        • C:\Windows\system\Fun.exe
                          C:\Windows\system\Fun.exe
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:1780
                        • C:\Windows\system\Fun.exe
                          C:\Windows\system\Fun.exe
                          5⤵
                          • Modifies WinLogon for persistence
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in System32 directory
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of SetWindowsHookEx
                          PID:4316
                          • C:\Windows\SVIQ.EXE
                            C:\Windows\SVIQ.EXE
                            6⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of SetWindowsHookEx
                            PID:2892
                        • C:\Windows\system\Fun.exe
                          C:\Windows\system\Fun.exe
                          5⤵
                            PID:1028
                            • C:\Windows\SVIQ.EXE
                              C:\Windows\SVIQ.EXE
                              6⤵
                                PID:1244
                            • C:\Windows\system\Fun.exe
                              C:\Windows\system\Fun.exe
                              5⤵
                                PID:2928
                                • C:\Windows\SVIQ.EXE
                                  C:\Windows\SVIQ.EXE
                                  6⤵
                                    PID:1996
                                • C:\Windows\system\Fun.exe
                                  C:\Windows\system\Fun.exe
                                  5⤵
                                    PID:4324
                                    • C:\Windows\SVIQ.EXE
                                      C:\Windows\SVIQ.EXE
                                      6⤵
                                        PID:1704
                                    • C:\Windows\system\Fun.exe
                                      C:\Windows\system\Fun.exe
                                      5⤵
                                        PID:3216
                                        • C:\Windows\SVIQ.EXE
                                          C:\Windows\SVIQ.EXE
                                          6⤵
                                            PID:4956
                                        • C:\Windows\system\Fun.exe
                                          C:\Windows\system\Fun.exe
                                          5⤵
                                            PID:4816
                                            • C:\Windows\SVIQ.EXE
                                              C:\Windows\SVIQ.EXE
                                              6⤵
                                                PID:1996
                                            • C:\Windows\system\Fun.exe
                                              C:\Windows\system\Fun.exe
                                              5⤵
                                                PID:4868
                                                • C:\Windows\SVIQ.EXE
                                                  C:\Windows\SVIQ.EXE
                                                  6⤵
                                                    PID:4400
                                                • C:\Windows\system\Fun.exe
                                                  C:\Windows\system\Fun.exe
                                                  5⤵
                                                    PID:4720
                                                    • C:\Windows\SVIQ.EXE
                                                      C:\Windows\SVIQ.EXE
                                                      6⤵
                                                        PID:2612
                                                    • C:\Windows\system\Fun.exe
                                                      C:\Windows\system\Fun.exe
                                                      5⤵
                                                        PID:5016
                                                        • C:\Windows\SVIQ.EXE
                                                          C:\Windows\SVIQ.EXE
                                                          6⤵
                                                            PID:4456
                                                        • C:\Windows\system\Fun.exe
                                                          C:\Windows\system\Fun.exe
                                                          5⤵
                                                            PID:1976
                                                            • C:\Windows\SVIQ.EXE
                                                              C:\Windows\SVIQ.EXE
                                                              6⤵
                                                                PID:628
                                                            • C:\Windows\system\Fun.exe
                                                              C:\Windows\system\Fun.exe
                                                              5⤵
                                                                PID:1604
                                                                • C:\Windows\SVIQ.EXE
                                                                  C:\Windows\SVIQ.EXE
                                                                  6⤵
                                                                    PID:1544
                                                                • C:\Windows\system\Fun.exe
                                                                  C:\Windows\system\Fun.exe
                                                                  5⤵
                                                                    PID:672
                                                                    • C:\Windows\SVIQ.EXE
                                                                      C:\Windows\SVIQ.EXE
                                                                      6⤵
                                                                        PID:1376
                                                                    • C:\Windows\system\Fun.exe
                                                                      C:\Windows\system\Fun.exe
                                                                      5⤵
                                                                        PID:5080
                                                                        • C:\Windows\SVIQ.EXE
                                                                          C:\Windows\SVIQ.EXE
                                                                          6⤵
                                                                            PID:5112
                                                                        • C:\Windows\system\Fun.exe
                                                                          C:\Windows\system\Fun.exe
                                                                          5⤵
                                                                            PID:2992
                                                                            • C:\Windows\SVIQ.EXE
                                                                              C:\Windows\SVIQ.EXE
                                                                              6⤵
                                                                                PID:4052
                                                                            • C:\Windows\system\Fun.exe
                                                                              C:\Windows\system\Fun.exe
                                                                              5⤵
                                                                                PID:4048
                                                                                • C:\Windows\SVIQ.EXE
                                                                                  C:\Windows\SVIQ.EXE
                                                                                  6⤵
                                                                                    PID:3200
                                                                                • C:\Windows\system\Fun.exe
                                                                                  C:\Windows\system\Fun.exe
                                                                                  5⤵
                                                                                    PID:3028
                                                                                    • C:\Windows\SVIQ.EXE
                                                                                      C:\Windows\SVIQ.EXE
                                                                                      6⤵
                                                                                        PID:4772
                                                                                    • C:\Windows\system\Fun.exe
                                                                                      C:\Windows\system\Fun.exe
                                                                                      5⤵
                                                                                        PID:4072
                                                                                        • C:\Windows\SVIQ.EXE
                                                                                          C:\Windows\SVIQ.EXE
                                                                                          6⤵
                                                                                            PID:1472
                                                                                        • C:\Windows\system\Fun.exe
                                                                                          C:\Windows\system\Fun.exe
                                                                                          5⤵
                                                                                            PID:1356
                                                                                            • C:\Windows\SVIQ.EXE
                                                                                              C:\Windows\SVIQ.EXE
                                                                                              6⤵
                                                                                                PID:1704
                                                                                            • C:\Windows\system\Fun.exe
                                                                                              C:\Windows\system\Fun.exe
                                                                                              5⤵
                                                                                                PID:4412
                                                                                                • C:\Windows\SVIQ.EXE
                                                                                                  C:\Windows\SVIQ.EXE
                                                                                                  6⤵
                                                                                                    PID:1060
                                                                                                • C:\Windows\system\Fun.exe
                                                                                                  C:\Windows\system\Fun.exe
                                                                                                  5⤵
                                                                                                    PID:4580
                                                                                                    • C:\Windows\SVIQ.EXE
                                                                                                      C:\Windows\SVIQ.EXE
                                                                                                      6⤵
                                                                                                        PID:4120
                                                                                                    • C:\Windows\system\Fun.exe
                                                                                                      C:\Windows\system\Fun.exe
                                                                                                      5⤵
                                                                                                        PID:464
                                                                                                        • C:\Windows\SVIQ.EXE
                                                                                                          C:\Windows\SVIQ.EXE
                                                                                                          6⤵
                                                                                                            PID:2340
                                                                                                        • C:\Windows\system\Fun.exe
                                                                                                          C:\Windows\system\Fun.exe
                                                                                                          5⤵
                                                                                                            PID:2472
                                                                                                            • C:\Windows\SVIQ.EXE
                                                                                                              C:\Windows\SVIQ.EXE
                                                                                                              6⤵
                                                                                                                PID:848
                                                                                                            • C:\Windows\system\Fun.exe
                                                                                                              C:\Windows\system\Fun.exe
                                                                                                              5⤵
                                                                                                                PID:2996
                                                                                                                • C:\Windows\SVIQ.EXE
                                                                                                                  C:\Windows\SVIQ.EXE
                                                                                                                  6⤵
                                                                                                                    PID:3504
                                                                                                                • C:\Windows\system\Fun.exe
                                                                                                                  C:\Windows\system\Fun.exe
                                                                                                                  5⤵
                                                                                                                    PID:4320
                                                                                                                    • C:\Windows\SVIQ.EXE
                                                                                                                      C:\Windows\SVIQ.EXE
                                                                                                                      6⤵
                                                                                                                        PID:4356
                                                                                                                • C:\Windows\dc.exe
                                                                                                                  C:\Windows\dc.exe
                                                                                                                  3⤵
                                                                                                                  • Modifies WinLogon for persistence
                                                                                                                  • Modifies firewall policy service
                                                                                                                  • UAC bypass
                                                                                                                  • Windows security bypass
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Windows security modification
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Enumerates connected drives
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  • System policy modification
                                                                                                                  PID:3376
                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                    4⤵
                                                                                                                    • Modifies WinLogon for persistence
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:4456
                                                                                                                    • C:\Windows\SVIQ.EXE
                                                                                                                      C:\Windows\SVIQ.EXE
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:2020
                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:3608
                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                    4⤵
                                                                                                                    • Modifies WinLogon for persistence
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:1140
                                                                                                                    • C:\Windows\SVIQ.EXE
                                                                                                                      C:\Windows\SVIQ.EXE
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4020
                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                    4⤵
                                                                                                                    • Modifies WinLogon for persistence
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4796
                                                                                                                    • C:\Windows\SVIQ.EXE
                                                                                                                      C:\Windows\SVIQ.EXE
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:2040
                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                    4⤵
                                                                                                                      PID:1264
                                                                                                                      • C:\Windows\SVIQ.EXE
                                                                                                                        C:\Windows\SVIQ.EXE
                                                                                                                        5⤵
                                                                                                                          PID:1324
                                                                                                                      • C:\Windows\system\Fun.exe
                                                                                                                        C:\Windows\system\Fun.exe
                                                                                                                        4⤵
                                                                                                                          PID:4072
                                                                                                                          • C:\Windows\SVIQ.EXE
                                                                                                                            C:\Windows\SVIQ.EXE
                                                                                                                            5⤵
                                                                                                                              PID:928
                                                                                                                          • C:\Windows\system\Fun.exe
                                                                                                                            C:\Windows\system\Fun.exe
                                                                                                                            4⤵
                                                                                                                              PID:1884
                                                                                                                              • C:\Windows\SVIQ.EXE
                                                                                                                                C:\Windows\SVIQ.EXE
                                                                                                                                5⤵
                                                                                                                                  PID:3336
                                                                                                                              • C:\Windows\system\Fun.exe
                                                                                                                                C:\Windows\system\Fun.exe
                                                                                                                                4⤵
                                                                                                                                  PID:2084
                                                                                                                                  • C:\Windows\SVIQ.EXE
                                                                                                                                    C:\Windows\SVIQ.EXE
                                                                                                                                    5⤵
                                                                                                                                      PID:1600
                                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                                    4⤵
                                                                                                                                      PID:3124
                                                                                                                                      • C:\Windows\SVIQ.EXE
                                                                                                                                        C:\Windows\SVIQ.EXE
                                                                                                                                        5⤵
                                                                                                                                          PID:228
                                                                                                                                      • C:\Windows\system\Fun.exe
                                                                                                                                        C:\Windows\system\Fun.exe
                                                                                                                                        4⤵
                                                                                                                                          PID:4528
                                                                                                                                          • C:\Windows\SVIQ.EXE
                                                                                                                                            C:\Windows\SVIQ.EXE
                                                                                                                                            5⤵
                                                                                                                                              PID:5096
                                                                                                                                          • C:\Windows\system\Fun.exe
                                                                                                                                            C:\Windows\system\Fun.exe
                                                                                                                                            4⤵
                                                                                                                                              PID:2028
                                                                                                                                              • C:\Windows\SVIQ.EXE
                                                                                                                                                C:\Windows\SVIQ.EXE
                                                                                                                                                5⤵
                                                                                                                                                  PID:2732
                                                                                                                                              • C:\Windows\system\Fun.exe
                                                                                                                                                C:\Windows\system\Fun.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:4360
                                                                                                                                                  • C:\Windows\SVIQ.EXE
                                                                                                                                                    C:\Windows\SVIQ.EXE
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4072
                                                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4564
                                                                                                                                                      • C:\Windows\SVIQ.EXE
                                                                                                                                                        C:\Windows\SVIQ.EXE
                                                                                                                                                        5⤵
                                                                                                                                                          PID:1360
                                                                                                                                                      • C:\Windows\system\Fun.exe
                                                                                                                                                        C:\Windows\system\Fun.exe
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4956
                                                                                                                                                          • C:\Windows\SVIQ.EXE
                                                                                                                                                            C:\Windows\SVIQ.EXE
                                                                                                                                                            5⤵
                                                                                                                                                              PID:4664
                                                                                                                                                          • C:\Windows\system\Fun.exe
                                                                                                                                                            C:\Windows\system\Fun.exe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4792
                                                                                                                                                              • C:\Windows\SVIQ.EXE
                                                                                                                                                                C:\Windows\SVIQ.EXE
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:2928
                                                                                                                                                              • C:\Windows\system\Fun.exe
                                                                                                                                                                C:\Windows\system\Fun.exe
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4160
                                                                                                                                                                  • C:\Windows\SVIQ.EXE
                                                                                                                                                                    C:\Windows\SVIQ.EXE
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:3104
                                                                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3032
                                                                                                                                                                      • C:\Windows\SVIQ.EXE
                                                                                                                                                                        C:\Windows\SVIQ.EXE
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4944
                                                                                                                                                                      • C:\Windows\system\Fun.exe
                                                                                                                                                                        C:\Windows\system\Fun.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:2284
                                                                                                                                                                          • C:\Windows\SVIQ.EXE
                                                                                                                                                                            C:\Windows\SVIQ.EXE
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:3216
                                                                                                                                                                          • C:\Windows\system\Fun.exe
                                                                                                                                                                            C:\Windows\system\Fun.exe
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:4512
                                                                                                                                                                              • C:\Windows\SVIQ.EXE
                                                                                                                                                                                C:\Windows\SVIQ.EXE
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:856
                                                                                                                                                                              • C:\Windows\system\Fun.exe
                                                                                                                                                                                C:\Windows\system\Fun.exe
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:2472
                                                                                                                                                                                  • C:\Windows\SVIQ.EXE
                                                                                                                                                                                    C:\Windows\SVIQ.EXE
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:3464
                                                                                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1508
                                                                                                                                                                                      • C:\Windows\SVIQ.EXE
                                                                                                                                                                                        C:\Windows\SVIQ.EXE
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:3504
                                                                                                                                                                                      • C:\Windows\system\Fun.exe
                                                                                                                                                                                        C:\Windows\system\Fun.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4048
                                                                                                                                                                                          • C:\Windows\SVIQ.EXE
                                                                                                                                                                                            C:\Windows\SVIQ.EXE
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:3132
                                                                                                                                                                                          • C:\Windows\system\Fun.exe
                                                                                                                                                                                            C:\Windows\system\Fun.exe
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:1408
                                                                                                                                                                                              • C:\Windows\SVIQ.EXE
                                                                                                                                                                                                C:\Windows\SVIQ.EXE
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:3548
                                                                                                                                                                                              • C:\Windows\system\Fun.exe
                                                                                                                                                                                                C:\Windows\system\Fun.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:4608
                                                                                                                                                                                                  • C:\Windows\SVIQ.EXE
                                                                                                                                                                                                    C:\Windows\SVIQ.EXE
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:4800
                                                                                                                                                                                                  • C:\Windows\system\Fun.exe
                                                                                                                                                                                                    C:\Windows\system\Fun.exe
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:3952
                                                                                                                                                                                                      • C:\Windows\SVIQ.EXE
                                                                                                                                                                                                        C:\Windows\SVIQ.EXE
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:3756
                                                                                                                                                                                                      • C:\Windows\system\Fun.exe
                                                                                                                                                                                                        C:\Windows\system\Fun.exe
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:4252
                                                                                                                                                                                                          • C:\Windows\SVIQ.EXE
                                                                                                                                                                                                            C:\Windows\SVIQ.EXE
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:3652
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3692
                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3876
                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3972
                                                                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4040
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:688
                                                                                                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3872
                                                                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:1936
                                                                                                                                                                                                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4812
                                                                                                                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4668
                                                                                                                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4564
                                                                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2224
                                                                                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2604

                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                            • C:\Windows\SVIQ.EXE

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              172KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              6a35a90a94eaf2a1e0d641002957a000

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              7378e55459bab60f79e7ac6d1b8e97d39879576c

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              4c93f4fe0877f3177f01465a876a24b38d311621de71f07795ea23a1d2f1de65

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              2c3fffc8532d2d42d55e981234e3f949ded2701896e38ea695bcd704f9fdbff7b5aaadfd8f937adffae1396193ef0b692c9fac0c23aad193733ecbac69fc69e8

                                                                                                                                                                                                                            • C:\Windows\SYSTEM.INI

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              257B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              4c20f6df2ab7a349d7ea4f3a6c4944ec

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              43f5f2612daf287b92888bb77476ee46eecad65e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              34e3da549be1b726e14a4168a934ea9aae90243dccc94e1f095ef2b2defb94a8

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              b5d06eda293a190a2361f51a47cc0c6c841aa27bcca9cb41eb8a34bd74f53954d8ed382878a20eace1c6bcf40d195367737fb716e8fb4f799365d6b9e0a44645

                                                                                                                                                                                                                            • C:\Windows\wininit.ini

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              41B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              e839977c0d22c9aa497b0b1d90d8a372

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              b5048e501399138796b38f3d3666e1a88c397e83

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              4c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d

                                                                                                                                                                                                                            • C:\nunua.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1fbe318efc6372b4cbafd7489942324a

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              178adc9105c427b8a9c6da80777e1ebec8ea988a

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              19bb8e0f8a48e6b897a30b0b75380a5735051f023812d58b17160313403aa8d6

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              8e633be3f0381625fbc7189f718e017cf6dc553b0772c96018992238a360c766facf7181248e89eb13ccfd80dff37d394a4c65c8442fe671c25b053c1257ea6e

                                                                                                                                                                                                                            • memory/228-581-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/628-718-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/672-800-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/672-782-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/928-434-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/928-438-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1028-370-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1028-343-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1140-281-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1184-194-0x0000000002A70000-0x0000000003AFE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1184-202-0x0000000002A70000-0x0000000003AFE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1184-206-0x0000000002A40000-0x0000000002A42000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/1184-197-0x0000000002A70000-0x0000000003AFE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1184-204-0x0000000002A70000-0x0000000003AFE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1184-196-0x0000000002A70000-0x0000000003AFE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1184-193-0x0000000002A70000-0x0000000003AFE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1184-203-0x0000000002A70000-0x0000000003AFE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1184-201-0x0000000002A50000-0x0000000002A51000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/1184-195-0x0000000002A70000-0x0000000003AFE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1184-191-0x0000000002A70000-0x0000000003AFE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1184-227-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1244-359-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1244-366-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1264-394-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1264-374-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1324-389-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1324-393-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1360-736-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1360-732-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1376-795-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1376-799-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1544-755-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1544-751-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1552-144-0x00000000005C0000-0x00000000005C2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/1552-141-0x0000000002A40000-0x0000000002A41000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/1552-71-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1600-534-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1604-762-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1604-738-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1704-457-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1704-461-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1780-246-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1780-254-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1852-67-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-8-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-30-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-5-0x00000000004C0000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/1852-139-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-6-0x00000000005D0000-0x00000000005D1000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/1852-10-0x00000000004C0000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/1852-32-0x00000000004C0000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/1852-4-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-37-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-115-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-162-0x00000000004C0000-0x00000000004C2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/1852-43-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-31-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-33-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-0-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1852-154-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-36-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-9-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-64-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-1-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-7-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1852-170-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1852-29-0x0000000002A80000-0x0000000003B0E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                            • memory/1884-485-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1976-719-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1976-702-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1996-554-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1996-412-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/1996-416-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2020-138-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2028-656-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2040-333-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2040-338-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2084-535-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2084-516-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2612-637-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2732-655-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2732-651-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2892-304-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2892-308-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2928-417-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/2928-399-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/3124-585-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/3216-508-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/3216-488-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/3336-482-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/3376-96-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/3376-145-0x0000000000720000-0x0000000000722000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/3376-143-0x0000000002C40000-0x0000000002C41000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/3608-244-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/3608-253-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4020-280-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4072-692-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4072-439-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4316-310-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4316-285-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4324-462-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4324-444-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4336-240-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4336-205-0x00000000020C0000-0x00000000020C2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/4336-199-0x00000000022F0000-0x00000000022F1000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/4336-172-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4360-693-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4360-676-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4400-601-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4456-149-0x0000000003BD0000-0x0000000003BD2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/4456-147-0x0000000003D20000-0x0000000003D21000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/4456-670-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4456-674-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4456-152-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4456-148-0x0000000003BD0000-0x0000000003BD2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                            • memory/4528-620-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4564-737-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4664-776-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4664-780-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4712-114-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4712-41-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4720-638-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4720-621-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4796-339-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4796-314-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4816-537-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4816-555-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4868-602-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4956-505-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4956-763-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4956-501-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/4956-781-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/5016-657-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/5016-675-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/5096-615-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB

                                                                                                                                                                                                                            • memory/5096-619-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              180KB