Analysis

  • max time kernel
    80s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 06:30

General

  • Target

    d9c9f0cb05f42397e3b48212e38f4113_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    d9c9f0cb05f42397e3b48212e38f4113

  • SHA1

    6344d579bf79d01e96961e55af7b0194ef7c1df8

  • SHA256

    3a522d18554242a033d56595f35ab0b8aad0991bafe2d9b6115b4accc7b1a403

  • SHA512

    11936871e7c678685e3feaf7433a116059b3c9664cfc8b42e00bc6de88d14c945e527a24b76b4fbef3c7bbc29b62c29a73f1528159c8f3de413d2e0cce1f732d

  • SSDEEP

    24576:mx2BNyvsgLnw/WjcPtuCOXfvopfLz/1iSsPMoQCpjgq77PGhGE5Y:mcNyY1/UontiXyuz3zE

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 13 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9c9f0cb05f42397e3b48212e38f4113_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d9c9f0cb05f42397e3b48212e38f4113_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\skidrow.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\skidrow.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\skidrow.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\skidrow.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          4⤵
          • Modifies security service
          • Adds Run key to start application
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3268
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe startC:\Users\Admin\AppData\Roaming\6A44B\F7DB2.exe%C:\Users\Admin\AppData\Roaming\6A44B
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2736
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe startC:\Program Files (x86)\4B204\lvvm.exe%C:\Program Files (x86)\4B204
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3760
          • C:\Program Files (x86)\LP\B216\1B1.tmp
            "C:\Program Files (x86)\LP\B216\1B1.tmp"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2212
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SKIDRO~3.EXE
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SKIDRO~3.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4180
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Setup.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Setup.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Users\Admin\AppData\Local\Temp\is-BUUCM.tmp\Setup.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-BUUCM.tmp\Setup.tmp" /SL5="$7023E,74240,0,C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Setup.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1844
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5036
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4704
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4632
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4316
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2164
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1684
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4588
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5020
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:808
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4420
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1140
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2444
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3156
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4284
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:5068
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1952
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3100
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1864
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3640
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4716
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4572
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:840
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3592
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4036
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4492
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:920
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4176
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2476
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1016
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3548
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4832
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4704
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4412
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3400
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:4780
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:4368
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4316
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:3204
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4324
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:868
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:2372
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3756
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3464
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:1172
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3304
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3592
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:840
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2648
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4492
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:5020
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:2796
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:1300
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3400
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4316
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4244
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4020
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:3296
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4184
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:1300
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:1620
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4640
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:1800
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4288
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:1916
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:716
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:1500
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1752
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:4516
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3204
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4072
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4988
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2648
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1688
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:3852
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:1492
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3548
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1688
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:1952
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:8

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\LP\B216\1B1.tmp

                                                                                          Filesize

                                                                                          98KB

                                                                                          MD5

                                                                                          452ca0be44887092384b55fbb84d79c7

                                                                                          SHA1

                                                                                          c51135c52fdff98dacc66b1bbb5dd215b90d3a8b

                                                                                          SHA256

                                                                                          fe1aa7fbb7f031ee7e5213dd6656d1502f127f6ddbd5b9aab8f6d880031ea688

                                                                                          SHA512

                                                                                          9fb18a250f93fba63cf40e8efe58ef687ad197f764f1f16b23a9cbf6efc64fe60a75b523ff1c8876fa70f597f8149139410396c03db58294fce5019ea627ff07

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                          Filesize

                                                                                          471B

                                                                                          MD5

                                                                                          5c1da987709609d2480799503a01ccb4

                                                                                          SHA1

                                                                                          ea12b6e8c678022221842776db72ff159ed7a6e0

                                                                                          SHA256

                                                                                          f478e9a09215aa0060cfa6d70fe15e2013990f9c9726edc8a192927791260404

                                                                                          SHA512

                                                                                          8a9b0b9f67cb3fae72f892e537d2c272196659abc99c541381f39a7fa958df838aeefc4160cb26bc6003543bc1e74305554e1bbf528c2043d631661d7b301b8a

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                          Filesize

                                                                                          420B

                                                                                          MD5

                                                                                          c61ad2aeaade09141651bf0adcb330f2

                                                                                          SHA1

                                                                                          60b53282102d3f5863fd48dde345b06ed4d71a9c

                                                                                          SHA256

                                                                                          19c2b15b3fee374695b8c1f21ec92b9b0ae8db544513df263caa3a259598432d

                                                                                          SHA512

                                                                                          e7e1c24d4756a62012da746c5ae141553ac0512da2238b8bc3fbf9840d05b19c92b4b501d1db86a72771f79d9434110fd2e94e99886722efe74e89a0d04eae17

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          4f8cb61f80227d9426ceba2696750b24

                                                                                          SHA1

                                                                                          adbd49b3e2401e67c85bc1a354f8fbde0bf93dc0

                                                                                          SHA256

                                                                                          2475f3ed12a9d7bc7b4a5ceb16d69421b15ffa5d9aa10254907dda7328cd3655

                                                                                          SHA512

                                                                                          d9d8753eabbf6b366036eb0522528cc10b87f8a3c5f00fc14221d2c002c5d80a26834202e0707f9ac365e4d4594206b0c8517fe652aa9c56fd44eb3f3872bbcf

                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZLWU0D9R\microsoft.windows[1].xml

                                                                                          Filesize

                                                                                          97B

                                                                                          MD5

                                                                                          165c4eb495a1e55b6aa27652f79faaa1

                                                                                          SHA1

                                                                                          2a72fe3964fdace12d0527f52b806e545d9797b2

                                                                                          SHA256

                                                                                          d694847a55f98886fbb45c6cd2b0fed95d9cd7448660cd023c909b3659d1f51c

                                                                                          SHA512

                                                                                          e749ffaf79a8b65f26500c72b3bdacd79c564b89ea16198695892840873ede2b63fda3c6d32480cc5296d7662f91332f83674a5170475d606912af20e5f14367

                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Setup.exe

                                                                                          Filesize

                                                                                          308KB

                                                                                          MD5

                                                                                          827173bae329a629387df843b3256652

                                                                                          SHA1

                                                                                          bf457c0eda575ddc3a31e68942a928d1708c2c0f

                                                                                          SHA256

                                                                                          768023ae8aa3f7f392f7d225eb15b71c5018d694f238bf9ea18287c7dadbc9dd

                                                                                          SHA512

                                                                                          0bc67d155f73a666faa75ea4e955df740496c7c565cfbb21145291ca546744f8d33683c080a956336b339004c1c54393f52825cdf24ade3986e14d3914f531c5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\skidrow.exe

                                                                                          Filesize

                                                                                          765KB

                                                                                          MD5

                                                                                          f22095e315e9a8d364df659c91890745

                                                                                          SHA1

                                                                                          9d7e615f2155034bdf74ff114ddeab0354e71057

                                                                                          SHA256

                                                                                          2eb0b39b1afcb3606a5929fc0fc4416ba64f9acb4b3a8ef928fbce5ff681749a

                                                                                          SHA512

                                                                                          7ff3a6c5e97bdcaf3dbd35cc47fe35ba915f84ca8bf3e41a1a194a4d3f6887356417d6bc4058c6f9bce30714b18ca9a5233c687b2d9e8d8655479639611f4a05

                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SKIDRO~3.EXE

                                                                                          Filesize

                                                                                          388KB

                                                                                          MD5

                                                                                          ad24722609e1771cab3b1e89efbd6dc9

                                                                                          SHA1

                                                                                          6979250571cd91a4ba039b02b1b7079f9b76bc09

                                                                                          SHA256

                                                                                          84d3017fff463f002b35dd8aa51e096c755af4cf8c9562292d22beb9592cd1cc

                                                                                          SHA512

                                                                                          98f3127ff99bbe54b92b4dab37f9335e6e1aee2b9ef3f00608c5b98982229888ac15af24ec02339ae2ef7554a04fa5ce53a973966a9e255fb819f196e3ce19d1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\skidrow.exe

                                                                                          Filesize

                                                                                          388KB

                                                                                          MD5

                                                                                          b0ce26b05fd6228f0225f22e1d071e74

                                                                                          SHA1

                                                                                          8930a49802bd5d7e4cdde50e0e3cc9afcf91b683

                                                                                          SHA256

                                                                                          cdc49b4fb77aa408e0483cb0f185b36988c63f152d6f3f4b272e37095c4a6d48

                                                                                          SHA512

                                                                                          f0dbe1ef9a2b574988c9389bfd8561b108eecce3cef12088a8a4c1aa5f1123c8afa338342c2559c11ddbf27433e042a10ab6ff62f132c27f01ed21de03200b73

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-BUUCM.tmp\Setup.tmp

                                                                                          Filesize

                                                                                          689KB

                                                                                          MD5

                                                                                          196907fbd83c1b5fdcf93ac6f5ebe7f2

                                                                                          SHA1

                                                                                          4c6e464daf20c4a1bf950d7dc76b6b3070385e65

                                                                                          SHA256

                                                                                          5c4347e48bf33628add00b695dcc85d9d3068b51c0dc9aa8a6d6aced2292c4f3

                                                                                          SHA512

                                                                                          5c499ba4362bf81aa2eb62868da2e962095051eb06bc31603f716d439e55b601dc1185c4deebcf2299883f79b624c457b7d6acdfe6ef02efd07f3ce23b5724a8

                                                                                        • C:\Users\Admin\AppData\Roaming\6A44B\B204.A44

                                                                                          Filesize

                                                                                          996B

                                                                                          MD5

                                                                                          ab74ab014fc2f90a39716cf0d0f2f410

                                                                                          SHA1

                                                                                          a70173f7f83efaa57d4764117a14d06c589f276e

                                                                                          SHA256

                                                                                          72d09a2a8001216baaf4642e623aae20bebaf82e35a9f8c33ff010f69b6be576

                                                                                          SHA512

                                                                                          9553baf6f0a9fb490f473639734b0743a61e62af1d7f5e870e992d3c46bc9d20b52140ea3455cb199c1a07d36938b14d9bcb725df8900116c694c4128de5b129

                                                                                        • C:\Users\Admin\AppData\Roaming\6A44B\B204.A44

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          23c4809426241476be7fa62b430e667c

                                                                                          SHA1

                                                                                          aeef4eccf53195eae65ed0f11c3a9a3abeedae7a

                                                                                          SHA256

                                                                                          72c142cdd8e3b9d795076f99e1c187b369cbf331b41bbaceae299e749f7cede3

                                                                                          SHA512

                                                                                          0f21dee4a86311aa8fcf6a4ae6d0cb327d301000d032feed1103c3c12416a6024470bc99cb212f40457519c00514b8d6bf0bea497edfdb02d3514a3ec971f382

                                                                                        • C:\Users\Admin\AppData\Roaming\6A44B\B204.A44

                                                                                          Filesize

                                                                                          600B

                                                                                          MD5

                                                                                          d6a5c9852edc484331a66d75c7d77581

                                                                                          SHA1

                                                                                          943ba2d598fc0c7f1fc0a4755adb13640b2ad0ef

                                                                                          SHA256

                                                                                          3b245f9b9b8226f078d04da6a7851b8f4ea1fbe0db1d746fa645fde4407f2750

                                                                                          SHA512

                                                                                          8e6a9f7868d87b0de38269cfb881044bc2f28f74a2b4b2daf5ef74451f18666f0ad4fbe9704df7a6399e52d05dcaf64acf566cfb2bb37428d45ee9c3e502962d

                                                                                        • memory/808-385-0x0000000004D50000-0x0000000004D51000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1140-388-0x0000025B47800000-0x0000025B47900000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1140-392-0x0000026349940000-0x0000026349960000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1140-389-0x0000025B47800000-0x0000025B47900000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1140-387-0x0000025B47800000-0x0000025B47900000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1140-414-0x0000026349D10000-0x0000026349D30000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1140-402-0x0000026349900000-0x0000026349920000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1684-228-0x0000000004280000-0x0000000004281000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1844-649-0x0000000000400000-0x00000000004BB000-memory.dmp

                                                                                          Filesize

                                                                                          748KB

                                                                                        • memory/1844-343-0x0000000000400000-0x00000000004BB000-memory.dmp

                                                                                          Filesize

                                                                                          748KB

                                                                                        • memory/1844-70-0x0000000000400000-0x00000000004BB000-memory.dmp

                                                                                          Filesize

                                                                                          748KB

                                                                                        • memory/2212-541-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                          Filesize

                                                                                          112KB

                                                                                        • memory/2368-14-0x0000000074502000-0x0000000074503000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2368-15-0x0000000074500000-0x0000000074AB1000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/2368-16-0x0000000074500000-0x0000000074AB1000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/2368-21-0x0000000074500000-0x0000000074AB1000-memory.dmp

                                                                                          Filesize

                                                                                          5.7MB

                                                                                        • memory/2444-545-0x0000000004A90000-0x0000000004A91000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3100-685-0x0000019153C00000-0x0000019153D00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3100-689-0x0000019154B20000-0x0000019154B40000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3100-686-0x0000019153C00000-0x0000019153D00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3100-684-0x0000019153C00000-0x0000019153D00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3268-52-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-17-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-61-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-383-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-45-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-44-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-66-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-56-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-20-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-380-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-57-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-128-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-67-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3268-54-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/3472-69-0x0000000000400000-0x0000000000419000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/3472-31-0x0000000000400000-0x0000000000419000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4180-50-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/4284-561-0x00000218DA220000-0x00000218DA240000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4284-571-0x00000218DA630000-0x00000218DA650000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4284-551-0x00000218DA260000-0x00000218DA280000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4284-547-0x00000210D7700000-0x00000210D7800000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4284-546-0x00000210D7700000-0x00000210D7800000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/5020-235-0x0000023BEFB00000-0x0000023BEFB20000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/5020-248-0x0000023BEFAC0000-0x0000023BEFAE0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/5020-266-0x0000023BF00E0000-0x0000023BF0100000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/5068-682-0x0000000004F10000-0x0000000004F11000-memory.dmp

                                                                                          Filesize

                                                                                          4KB