Analysis

  • max time kernel
    68s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2024 00:45

General

  • Target

    d563e2f9a8d5d5c74c62eb533e90dd70_JaffaCakes118.exe

  • Size

    937KB

  • MD5

    d563e2f9a8d5d5c74c62eb533e90dd70

  • SHA1

    2a7a97ad4a427eb693fa9abb7347fd9f3ef997ea

  • SHA256

    15451e3138817bd4cf423ac5e4864b01c20cce445c7355f7531adc586c5e1475

  • SHA512

    6165b16827c10948537783d6ec36267d66a4211f7e7d7521a8c7c9bb3f831c950d65f4becf110d76bc2f6f8ca7fd7779e600761fa8f1d2e8cf084e2fa2965910

  • SSDEEP

    24576:QeWv89tDzQQZIs2EfAzITVdAvbJpXPP/6JMNRnk844M7L9tZt:QeWvWQQr2E4SdWPCyHkD4M3DZt

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • ModiLoader Second Stage 10 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 45 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3476
      • C:\Users\Admin\AppData\Local\Temp\d563e2f9a8d5d5c74c62eb533e90dd70_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\d563e2f9a8d5d5c74c62eb533e90dd70_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Users\Admin\AppData\Local\Temp\d563e2f9a8d5d5c74c62eb533e90dd70_JaffaCakes118.exe
          d563e2f9a8d5d5c74c62eb533e90dd70_JaffaCakes118.exe
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Users\Admin\ce4Rf7.exe
            C:\Users\Admin\ce4Rf7.exe
            4⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2476
            • C:\Users\Admin\qeepio.exe
              "C:\Users\Admin\qeepio.exe"
              5⤵
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:8
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c tasklist&&del ce4Rf7.exe
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1140
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:4592
          • C:\Users\Admin\axhost.exe
            C:\Users\Admin\axhost.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3484
            • C:\Users\Admin\axhost.exe
              axhost.exe
              5⤵
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Suspicious behavior: EnumeratesProcesses
              PID:876
          • C:\Users\Admin\bxhost.exe
            C:\Users\Admin\bxhost.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2748
            • C:\Users\Admin\bxhost.exe
              bxhost.exe
              5⤵
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2104
          • C:\Users\Admin\cxhost.exe
            C:\Users\Admin\cxhost.exe
            4⤵
            • Modifies security service
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:4456
            • C:\Users\Admin\cxhost.exe
              C:\Users\Admin\cxhost.exe startC:\Users\Admin\AppData\Roaming\7286C\61FF5.exe%C:\Users\Admin\AppData\Roaming\7286C
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:336
            • C:\Users\Admin\cxhost.exe
              C:\Users\Admin\cxhost.exe startC:\Program Files (x86)\6CE5E\lvvm.exe%C:\Program Files (x86)\6CE5E
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4972
            • C:\Program Files (x86)\LP\F507\71B0.tmp
              "C:\Program Files (x86)\LP\F507\71B0.tmp"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2964
          • C:\Users\Admin\dxhost.exe
            C:\Users\Admin\dxhost.exe
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2536
            • C:\Users\Admin\AppData\Local\5f0d574a\X
              193.105.154.210:80
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3992
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe"
              5⤵
                PID:1852
            • C:\Users\Admin\exhost.exe
              C:\Users\Admin\exhost.exe
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3708
            • C:\Users\Admin\fxhost.exe
              C:\Users\Admin\fxhost.exe
              4⤵
                PID:5072
                • C:\Users\Admin\fxhost.exe
                  fxhost.exe
                  5⤵
                    PID:3980
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c tasklist&&del fxhost.exe
                      6⤵
                        PID:5012
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          7⤵
                          • Enumerates processes with tasklist
                          PID:4584
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c tasklist&&del d563e2f9a8d5d5c74c62eb533e90dd70_JaffaCakes118.exe
                    4⤵
                      PID:4220
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist
                        5⤵
                        • Enumerates processes with tasklist
                        PID:2476
              • C:\Windows\system32\msiexec.exe
                C:\Windows\system32\msiexec.exe /V
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4788
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:448
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:4852
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:4352
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:3544
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:4808
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:3924
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:5008
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                • Suspicious use of SendNotifyMessage
                PID:1080
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:3504
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:2040
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                PID:4908
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:4424
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:2188
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                PID:4056
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:4100
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:4116
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                PID:404
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:5052
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:1664
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:1468
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3612
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1492
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:3092
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2516
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3216
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:4028
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3144
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:3836
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4448
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:2320
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:552
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:4752
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3004
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:5044
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:4220
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:4980
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:4280
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:3856
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:4164
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:452
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:3896
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4208
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:4316
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:2024
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:3632
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:3056
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:5068
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:1072
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:3152
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:1668
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:3700
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:3980
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:2796
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:3728
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:4252
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:2832
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:2024
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:3464
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:1828
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:3596
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:2360
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:3556
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:848
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:3472
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:2016

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\LP\F507\71B0.tmp

                                                                                                            Filesize

                                                                                                            94KB

                                                                                                            MD5

                                                                                                            cfa7a6d662be5be703e426c1e849965f

                                                                                                            SHA1

                                                                                                            aada98710adee405ef485dd2baf5bcceea1ca0ee

                                                                                                            SHA256

                                                                                                            68144a7cd9379fcbf8872e7590903ea7b7054565792983e6728aeb18144f2cf3

                                                                                                            SHA512

                                                                                                            233aadbfc65440c6fa2997a04c385200df16c97ff2d09c8b534f115b67834053e694d9b38e31fdb31ed7a4b84c1aac2795d7da107334467f2d310ab3e7571f9e

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                            Filesize

                                                                                                            471B

                                                                                                            MD5

                                                                                                            b5eb055def3f532724935e0674304c5a

                                                                                                            SHA1

                                                                                                            8142a58ac1154ebc9de65053f850c0dbee5efaf8

                                                                                                            SHA256

                                                                                                            63dec8553d3fb0b2568a7c3be1336caf3f0bdd157344b2d1c6926e3f47500702

                                                                                                            SHA512

                                                                                                            fb92702e05e19c7857431e1edfcddf413aa8379aa8c6abbf3d9122a9cc3dea734b209150fee8aa723875c90d7b06ed6812564f3600a6fa5f567d8f2f6f55a3b5

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                            Filesize

                                                                                                            420B

                                                                                                            MD5

                                                                                                            db05e3c019aed6a0d3c34ec0927d9d2c

                                                                                                            SHA1

                                                                                                            f09b4c38b21772e03e3cc84764f48b03dea84931

                                                                                                            SHA256

                                                                                                            0f3362e2e981f3e493a9da90df8de334c139d0218aa0ee8a06bc0d90d528a8cc

                                                                                                            SHA512

                                                                                                            e991d2c700de58a7ab9757fb8019cd3898943b22381d55703bdecfaaf3b56a4526f5cbd8f47f9d22b6e8b8bb17c06450fb9c6918763b62988819ca76041ee9cb

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            212b6d9cbd5d08df969f525514512c2e

                                                                                                            SHA1

                                                                                                            720dfe889b02b47f882e4e366b81d3fee45862d9

                                                                                                            SHA256

                                                                                                            bf4021dfd2e9820b445e1425c7932c59f7b2173611dcf8cffbe39a63e90988ba

                                                                                                            SHA512

                                                                                                            5a3a09548d0a7bfdc00519339f5f5781359129e572fc146ad4bfe0bb4e1d2a10234b7a31f86947fc8399a75b9125bf9bedaaf47bd4e896869c66e013de781c51

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\QKJHZK6M\microsoft.windows[1].xml

                                                                                                            Filesize

                                                                                                            96B

                                                                                                            MD5

                                                                                                            c80e07f2e2bce84e8f3380b42ba6bd94

                                                                                                            SHA1

                                                                                                            33e20b05fc67a22ac3f3c214a32057254f97f2e7

                                                                                                            SHA256

                                                                                                            14808d37f1d44780098ddc2af07f7862b3c0c5ab1bfed6b267621e0a332a8bbd

                                                                                                            SHA512

                                                                                                            f5adf8b7bbc1b450249034376f7df69eaf2a7be8e516d511bb82828c19efddbee9247d20e4b4c629b7fe58c9391c31fbf48bdb1b857ca13e5f52b80cb7883f24

                                                                                                          • C:\Users\Admin\AppData\Roaming\7286C\CE5E.286

                                                                                                            Filesize

                                                                                                            996B

                                                                                                            MD5

                                                                                                            d5a7ae5610c02eaf0c6d4023417724c9

                                                                                                            SHA1

                                                                                                            c2adfa1830da9574552d4c19162c6db47f25d265

                                                                                                            SHA256

                                                                                                            1f65d589a3ab6de0f5d9ead717170ee06bcdb5b8ec495f257cb427d5fadc6f3f

                                                                                                            SHA512

                                                                                                            d7cd62de697f1fbe4eebccad943b7a00de78cae73c452d1dd66c661787a4248c7364bc07b53ad9b489f5529b7c8e573f21d6c09ca1be9f9534690eebea03805a

                                                                                                          • C:\Users\Admin\AppData\Roaming\7286C\CE5E.286

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            1b351fca4494e3c10414dd65405eb8f9

                                                                                                            SHA1

                                                                                                            4162dfe0c9e7d25be02c50f0ad608f776adb4a6e

                                                                                                            SHA256

                                                                                                            20e4ce34491bbb0368293feec084999e0ddcb3f63175216c6833af20b033f086

                                                                                                            SHA512

                                                                                                            58ef2a572116d8656c9df452dab93791e9d49b0170601d7be2ac0136a59ce39c4435be44083e01b99fa161d8b0cc95a83ad450473d12bf6cd8c413e092e6801f

                                                                                                          • C:\Users\Admin\AppData\Roaming\7286C\CE5E.286

                                                                                                            Filesize

                                                                                                            600B

                                                                                                            MD5

                                                                                                            b334b2bc80b510b2cd990ca75ff99661

                                                                                                            SHA1

                                                                                                            f300dc6905c818fe0446af527b31887be1ba85f1

                                                                                                            SHA256

                                                                                                            c1921705dab15b464858d3d487c2ad95a6bb6f7461be825ea51bb97e1f97854c

                                                                                                            SHA512

                                                                                                            bf1aae95522ff7b9a6596d74db225d1efa6cab457766784996f7765e80ecf22e9723e8af032692e0af055b58c00cf2d4bde7761db9417d85090a85e7f4754de6

                                                                                                          • C:\Users\Admin\axhost.exe

                                                                                                            Filesize

                                                                                                            153KB

                                                                                                            MD5

                                                                                                            52f42d7b3168372ea722c27cd526678a

                                                                                                            SHA1

                                                                                                            3185dc7b1776130e887da03111470b85a55307f9

                                                                                                            SHA256

                                                                                                            53cdddd14430f557a92994899e348a3018b54f37d3ef95afbd507a5e266c31c9

                                                                                                            SHA512

                                                                                                            af3dcb374d2027533ebd5668ec6c113b6aa34b61b4dcaf37b2d66675febd70f04f390ffe6f74ee74543ebf82e7c8af6df204daa50e579b2dd0d55cd9c53d426c

                                                                                                          • C:\Users\Admin\bxhost.exe

                                                                                                            Filesize

                                                                                                            146KB

                                                                                                            MD5

                                                                                                            e6258d826a5e11ab09a7eb308932816d

                                                                                                            SHA1

                                                                                                            de1a7a40607c2a2ef101a5837fb3f21d842be6b8

                                                                                                            SHA256

                                                                                                            a8e6a92415e8de7ca067a89345e46cb73191be754722cd11b07373d5288e3bda

                                                                                                            SHA512

                                                                                                            ab757c6a8be1a6b6c60e0e49d8858e51deaf8f901b677dfd35c6028b26bbb8bb0532a6f3e195038fcfa66420a417157b6f6bf8eb387dab675e31ff9ee3e7df47

                                                                                                          • C:\Users\Admin\ce4Rf7.exe

                                                                                                            Filesize

                                                                                                            224KB

                                                                                                            MD5

                                                                                                            7d04f00a055b881ef4e1e61b78fefe42

                                                                                                            SHA1

                                                                                                            81599dc048176d45e5338ecab7f9b6591fb57549

                                                                                                            SHA256

                                                                                                            fa2d0f1155bb0dbfa891cfe53f76b283549eb19b5aa65b44e3361b976f1ecfd2

                                                                                                            SHA512

                                                                                                            2d5326284aebb34e6ee6e9f8773f03bc2e54359157f9ba3d7cb1d30be63cc96eebd114f063312fd030b34f4b03c6c02b9e0c324b1430f45a4d2698eadd254f91

                                                                                                          • C:\Users\Admin\cxhost.exe

                                                                                                            Filesize

                                                                                                            261KB

                                                                                                            MD5

                                                                                                            3cff661f3c8e46f339653a989974c5a9

                                                                                                            SHA1

                                                                                                            a9141a0ecdc450538750b28bdd487d63670ad05c

                                                                                                            SHA256

                                                                                                            b0776c3631b3b9f53ee9783ace63fe8c93db8d83f2362c43fd1ddce7cb4ab2b5

                                                                                                            SHA512

                                                                                                            7e08d2675e450ac6b1a5b155062c6b9328f05395bb21acb09f2a2c479f16711b5526b0fa0ae72539ecb1285f39ae67759e5df5844707b0e03e6d203c1f4478ca

                                                                                                          • C:\Users\Admin\dxhost.exe

                                                                                                            Filesize

                                                                                                            333KB

                                                                                                            MD5

                                                                                                            24dfc0e20a45967e3beb04304d892ced

                                                                                                            SHA1

                                                                                                            77b8e906dc3e496b5e24682502cae210929ec3ef

                                                                                                            SHA256

                                                                                                            3ddfe2c9854b36bb1ae469e6d6040b972c0b9e94870cf63bedd41602e22e4bbb

                                                                                                            SHA512

                                                                                                            e58ebda08f9aee766bed1233fbdf884ef0de39b87ded559b004eeac2274358c42915329a036b54db02d1fe6ddd33fb1ded07285534b3e960266bd115ea400c11

                                                                                                          • C:\Users\Admin\exhost.exe

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            805aa66b17cb3b6df005d564e818dbbc

                                                                                                            SHA1

                                                                                                            2b2239797e6f0b80e73323d64a341067506fd913

                                                                                                            SHA256

                                                                                                            8598f1e53c608aa94919cd736eba115a597a5af6bb5869382a2f1750f0fb8a2e

                                                                                                            SHA512

                                                                                                            87f8dc492a2a673639f028d27b2ba227e2e2dd13d65030bd0365b80fa88ff18a763fd624a434c80bee29f93675b9029492ff51d6343bd34dc2a5b968df3666fd

                                                                                                          • C:\Users\Admin\fxhost.exe

                                                                                                            Filesize

                                                                                                            103KB

                                                                                                            MD5

                                                                                                            238baebf250614a48106ec4e34eb81c0

                                                                                                            SHA1

                                                                                                            7e0ce34860d8360dc71289e6e8b5876cbbd8569d

                                                                                                            SHA256

                                                                                                            79e84dfa5cbd7d4601498d63a50d42f8590b1ed6bbaee1f5361e7676c9beb65c

                                                                                                            SHA512

                                                                                                            dc306e139c24f5e4bfe324c0cc485cfdd9a4f5aa130c4d972d065350178206a9c0808fe6c540b2eb37422f5df0eff68eb46d7de047abfdf7a313923cfc75a743

                                                                                                          • C:\Users\Admin\qeepio.exe

                                                                                                            Filesize

                                                                                                            224KB

                                                                                                            MD5

                                                                                                            28108c4db4bd4d40ed340f1da4977fbf

                                                                                                            SHA1

                                                                                                            8e33743d9cbae43fd1aef9193e62cba883359de2

                                                                                                            SHA256

                                                                                                            d723ec7771a37ada4e32e9e11475ace10fd2f271272ccdbbc35f704ee69ddcaa

                                                                                                            SHA512

                                                                                                            1fa2a823a286840476dede2c85cb5e56dd70047a33a69f4745eaf7a84a85765e7fd69dad41cd16452d73f5b3d3a82c68d28bdea7289c4dc83f85bad0253c9a68

                                                                                                          • memory/336-95-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/876-53-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                            Filesize

                                                                                                            156KB

                                                                                                          • memory/876-79-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                            Filesize

                                                                                                            156KB

                                                                                                          • memory/876-54-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                            Filesize

                                                                                                            156KB

                                                                                                          • memory/876-59-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                            Filesize

                                                                                                            156KB

                                                                                                          • memory/876-60-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                            Filesize

                                                                                                            156KB

                                                                                                          • memory/1080-441-0x0000000004B30000-0x0000000004B31000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1708-6-0x0000000000400000-0x0000000000541000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/1708-61-0x0000000000400000-0x0000000000541000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/1708-0-0x0000000000400000-0x0000000000541000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/1708-7-0x0000000000400000-0x0000000000541000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/1708-1-0x0000000000400000-0x0000000000541000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/1708-1205-0x0000000000400000-0x0000000000541000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/1708-4-0x0000000000400000-0x0000000000541000-memory.dmp

                                                                                                            Filesize

                                                                                                            1.3MB

                                                                                                          • memory/2040-445-0x0000021F2E340000-0x0000021F2E440000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2040-471-0x0000021F2F880000-0x0000021F2F8A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2040-444-0x0000021F2E340000-0x0000021F2E440000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2040-456-0x0000021F2F260000-0x0000021F2F280000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2040-443-0x0000021F2E340000-0x0000021F2E440000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2040-448-0x0000021F2F2A0000-0x0000021F2F2C0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2104-71-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                            Filesize

                                                                                                            220KB

                                                                                                          • memory/2104-92-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                            Filesize

                                                                                                            220KB

                                                                                                          • memory/2104-69-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                            Filesize

                                                                                                            220KB

                                                                                                          • memory/2104-68-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                            Filesize

                                                                                                            220KB

                                                                                                          • memory/2104-67-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                            Filesize

                                                                                                            220KB

                                                                                                          • memory/2104-66-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                            Filesize

                                                                                                            220KB

                                                                                                          • memory/2188-619-0x000001AC6B2E0000-0x000001AC6B300000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2188-590-0x000001AC69E00000-0x000001AC69F00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2188-593-0x000001AC6AD10000-0x000001AC6AD30000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2188-605-0x000001AC6ACD0000-0x000001AC6ACF0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2536-97-0x0000000000400000-0x000000000045FDD4-memory.dmp

                                                                                                            Filesize

                                                                                                            383KB

                                                                                                          • memory/2536-211-0x0000000000400000-0x000000000045FDD4-memory.dmp

                                                                                                            Filesize

                                                                                                            383KB

                                                                                                          • memory/2748-73-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                            Filesize

                                                                                                            124KB

                                                                                                          • memory/2872-5-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                            Filesize

                                                                                                            124KB

                                                                                                          • memory/2964-438-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                            Filesize

                                                                                                            104KB

                                                                                                          • memory/3476-203-0x0000000000CC0000-0x0000000000CC1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3484-57-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                            Filesize

                                                                                                            124KB

                                                                                                          • memory/3980-1324-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                            Filesize

                                                                                                            28KB

                                                                                                          • memory/3980-1198-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                            Filesize

                                                                                                            28KB

                                                                                                          • memory/4456-93-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/4456-584-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/4456-200-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/4808-279-0x00000000037E0000-0x00000000037E1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4908-586-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4972-202-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/5008-286-0x0000014327880000-0x00000143278A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5008-281-0x0000014326720000-0x0000014326820000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/5008-311-0x0000014327C50000-0x0000014327C70000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5008-299-0x0000014327840000-0x0000014327860000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB