Analysis

  • max time kernel
    66s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 11:19

General

  • Target

    f5e5450647c6d94a51fb6a7b0b5cd984_JaffaCakes118.exe

  • Size

    920KB

  • MD5

    f5e5450647c6d94a51fb6a7b0b5cd984

  • SHA1

    2a6c110181f054d3824817a12dfff4014e53472a

  • SHA256

    3cbb26394b226a4f9959ee4e0bf44457f839552fd82f35ed4b3cc7b1a5f96a99

  • SHA512

    506eab5e6ccf3d45f8c568bb97f9ef505a42228764a4d422e288dff236cb9a196575cb43980ef4f40c9ecee8a2f4adbc0f9a34c18c0518f97b409c51843f8d41

  • SSDEEP

    24576:hJXWAayET+QuawV+XTUknfiuG7weke8juowZKMnunK:6TzuaxjnsywKMnY

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 4 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 45 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5e5450647c6d94a51fb6a7b0b5cd984_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5e5450647c6d94a51fb6a7b0b5cd984_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3868
    • C:\Users\Admin\MDdyAsuPL1.exe
      C:\Users\Admin\MDdyAsuPL1.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Users\Admin\ksnuoh.exe
        "C:\Users\Admin\ksnuoh.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:3300
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del MDdyAsuPL1.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:984
    • C:\Users\Admin\2eaj.exe
      C:\Users\Admin\2eaj.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4200
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1688
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4464
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5008
      • C:\Users\Admin\2eaj.exe
        "C:\Users\Admin\2eaj.exe"
        3⤵
        • Executes dropped EXE
        PID:216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 216 -s 88
          4⤵
          • Program crash
          PID:1912
    • C:\Users\Admin\3eaj.exe
      C:\Users\Admin\3eaj.exe
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:456
      • C:\Users\Admin\3eaj.exe
        C:\Users\Admin\3eaj.exe startC:\Users\Admin\AppData\Roaming\920FD\CF908.exe%C:\Users\Admin\AppData\Roaming\920FD
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4128
      • C:\Users\Admin\3eaj.exe
        C:\Users\Admin\3eaj.exe startC:\Program Files (x86)\FD6A7\lvvm.exe%C:\Program Files (x86)\FD6A7
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3040
      • C:\Program Files (x86)\LP\08D9\502E.tmp
        "C:\Program Files (x86)\LP\08D9\502E.tmp"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1580
    • C:\Users\Admin\4eaj.exe
      C:\Users\Admin\4eaj.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Users\Admin\AppData\Local\173e05a9\X
        *0*bc*648bbdcb*31.193.3.240:53
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          4⤵
          • Modifies registry class
          PID:4924
    • C:\Users\Admin\5eaj.exe
      C:\Users\Admin\5eaj.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2284
      • C:\Users\Admin\AppData\Roaming\xrskody1suaxxt2gcmdnfewehqdgdts12\svcnost.exe
        "C:\Users\Admin\AppData\Roaming\xrskody1suaxxt2gcmdnfewehqdgdts12\svcnost.exe"
        3⤵
        • Modifies firewall policy service
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:2712
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del f5e5450647c6d94a51fb6a7b0b5cd984_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3712
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3504
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 12 -p 216 -ip 216
    1⤵
      PID:3116
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3940
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3996
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1484
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2924
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4600
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5060
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SendNotifyMessage
      PID:1128
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4104
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4712
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:2368
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4312
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4912
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3184
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2376
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3832
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3024
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4452
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3692
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:2284
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4404
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2768
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4572
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3532
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:1920
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4640
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:1180
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:4216
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:2552
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3000
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3860
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3564
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3096
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:2180
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4856
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:744
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3152
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:2924
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4844
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2144
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4608
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3460
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:348
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2652
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4216
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3512
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4144
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:4708
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:1832
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4060
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:1068
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2840
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3676
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4384
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:5108
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3680
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1916
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3832
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:908
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:1608
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:2312
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:3944
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:4328
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:2916
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:3148
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:2004
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:392
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:3512
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:860
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:1872
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2668

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Program Files (x86)\LP\08D9\502E.tmp

                                                                                                    Filesize

                                                                                                    100KB

                                                                                                    MD5

                                                                                                    8659e2fdb286421874e997e5b1d56ae4

                                                                                                    SHA1

                                                                                                    e3b46183011a317dd80baf92ff9ef1b2da53cc05

                                                                                                    SHA256

                                                                                                    80ceedded02c13a9c4ade2d2242b2bb295bc122b5c7c0f6b3332b0f4fceae2b8

                                                                                                    SHA512

                                                                                                    ae12fd737c0a6f765ebe7a6e312230220e5fb79d42c1478a6f00edf5e67b6dec201aee90d3082b7817726c6501c7c94ce4a8eab72b2a00547bfdc382bbf2a8dc

                                                                                                  • C:\Users\Admin\2eaj.exe

                                                                                                    Filesize

                                                                                                    132KB

                                                                                                    MD5

                                                                                                    afaca64214594290a9e01c2ab012f00c

                                                                                                    SHA1

                                                                                                    eb1183a49d6da506072d34673f60a623687d2f82

                                                                                                    SHA256

                                                                                                    ca9e0ce2d0cf500ddbad4e9ad42e6e4136e3fa351839ccc654f393e624528f7a

                                                                                                    SHA512

                                                                                                    9f91e78c3a1de2e877e16b3cc862bc512051ccd011868c333dc66487bf1979c5f52406fa3498996e397705050b9c41a65a318d1f72e1e611dd9e2674a794a8b7

                                                                                                  • C:\Users\Admin\3eaj.exe

                                                                                                    Filesize

                                                                                                    283KB

                                                                                                    MD5

                                                                                                    ab0bbc81ff15b6d295989e4076711c04

                                                                                                    SHA1

                                                                                                    99372e440fceb26128534ae44ba6649f4d6f5354

                                                                                                    SHA256

                                                                                                    b936e7056270188775662177402c86da4028950320a772f3d56763e2f935b4e5

                                                                                                    SHA512

                                                                                                    f1fa46e0fc9480766b68f7b3aba23bf41bb66e22d529d1006f5dbbfe467ec0bf490b50067184b38fa76639a76c15e88ca654544ea045bcbfce8c12d3d8347077

                                                                                                  • C:\Users\Admin\4eaj.exe

                                                                                                    Filesize

                                                                                                    273KB

                                                                                                    MD5

                                                                                                    90cfd3294a276c3bc20a9fddf574a8d1

                                                                                                    SHA1

                                                                                                    fc294843a290d0bc223e67f3370009e0bd63e3b8

                                                                                                    SHA256

                                                                                                    5b076d47b571824cd668c26e7fc0a53b54a58547b7cb6a70eccdf44b4ccbda14

                                                                                                    SHA512

                                                                                                    a1ffc3e46490c74e7cd45b919b4668e0f38cbf28b3c3b81a25c68233cd68b72a5d9444306b9e8ef03fa1739d441c7f6504a36aabc2c53a7025b3c6260adc1aeb

                                                                                                  • C:\Users\Admin\5eaj.exe

                                                                                                    Filesize

                                                                                                    121KB

                                                                                                    MD5

                                                                                                    6735cacc68031001bcf6459daa770b42

                                                                                                    SHA1

                                                                                                    78fc873eee60454534d7f39279d53d9bd9780c77

                                                                                                    SHA256

                                                                                                    b1a7250c0fc8caa1a26ca2ebf18507ba4dcc564149ccfa81ed07e4fe2fbed026

                                                                                                    SHA512

                                                                                                    ef092414d0b7f51ec8ec697148dba5656ba13987f2b7f746bda77267320dbbfdc0504e51699becbe30162ee0dd102cea80ab689f74221a2c6a50e1912ab82f08

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    471B

                                                                                                    MD5

                                                                                                    d93da80897a73a5a2bc23ce78267d013

                                                                                                    SHA1

                                                                                                    c36cd4ac5837d6f4b3d60ee7172df7a727a09e89

                                                                                                    SHA256

                                                                                                    5e143c2f26f4cd23c890d7b00b9ebad0e3378c771d4c9294733d7338838f3c3f

                                                                                                    SHA512

                                                                                                    96db6e7891951fd02fb63445a9d03ac4fed8bac4482532712cda26f6e37fbc1df250af7426c25bd364f9c6f1f590a17a4d03e884cf7b2d07250e870fb974d13f

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    420B

                                                                                                    MD5

                                                                                                    826175c6d70b8ba44975203ab855fee9

                                                                                                    SHA1

                                                                                                    e9da7905d4ad9f8b4676c303c8b4439603007f1c

                                                                                                    SHA256

                                                                                                    bf6f14cbc2db9ea28eb761df05c01b314aba355ef3ca809b90ada96fc9685e71

                                                                                                    SHA512

                                                                                                    642fb37dcc3175ce3b7742e9474ea806252681cb19f8dcac43325a534ef087d12a063a774e349249be7247dac85d32b60336085725dbe82a2e5d8fe9849c097a

                                                                                                  • C:\Users\Admin\AppData\Local\173e05a9\X

                                                                                                    Filesize

                                                                                                    38KB

                                                                                                    MD5

                                                                                                    72de2dadaf875e2fd7614e100419033c

                                                                                                    SHA1

                                                                                                    5f17c5330e91a42daa9ff24c4aa602bd1a72bf6e

                                                                                                    SHA256

                                                                                                    c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381

                                                                                                    SHA512

                                                                                                    e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    5f0fc8b29700c09e095c3129b87b57b3

                                                                                                    SHA1

                                                                                                    26d278158c2e3fc7fbd84735fd0c2fe5a4f11d50

                                                                                                    SHA256

                                                                                                    3cd57c15c99232e824f6f4177e1c5b8b77f33d4b701b089bfee67887a013b4ce

                                                                                                    SHA512

                                                                                                    f27c1a363e11a154572f3a33ab7906d21629c9374938cb81c5321c73868940cfd8e99559abc6d716a273b9ffbbe72325c0491850b07d9362c70032091956e32b

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\MP05IF81\microsoft.windows[1].xml

                                                                                                    Filesize

                                                                                                    96B

                                                                                                    MD5

                                                                                                    188f8f76ad695de69c313c1113722ec5

                                                                                                    SHA1

                                                                                                    acf66cf340e75c0997ab844f745ed139e05b5c1c

                                                                                                    SHA256

                                                                                                    d926dfadf64142c9d6e871f8e3d4709e78b5e82e237fcde0680740eed9c82b5b

                                                                                                    SHA512

                                                                                                    00eb7bda00afe8efe5b3f29460e2d92d173911f7deabb097d9995fb9af556371c4cecb473d328c8f9c7c85978fd560b1b9cec723805c44bd167ff59c3cf5bbf3

                                                                                                  • C:\Users\Admin\AppData\Roaming\920FD\D6A7.20F

                                                                                                    Filesize

                                                                                                    996B

                                                                                                    MD5

                                                                                                    da3857253989c3816cf451a635722aa8

                                                                                                    SHA1

                                                                                                    cdf4cc2dbd74a6fadbb683b61be33a755aa1d32e

                                                                                                    SHA256

                                                                                                    90f3a6c3fdb8fb5496555400b53573c9d51daa13a26a16cb42d3ea28f7d1debc

                                                                                                    SHA512

                                                                                                    bf11b38726d474bb9b681d2fcbb19d90e3120664636404fb76a98980611541c8dd9aebca4247209cce43ff95b8b2ce6c78ce38f989841154492680adec0d1a9e

                                                                                                  • C:\Users\Admin\AppData\Roaming\920FD\D6A7.20F

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    871cd847408e6dc9c060cfc7a8bf5f36

                                                                                                    SHA1

                                                                                                    47a20d575611f73f4d9cb5ba7266c611cc407fc9

                                                                                                    SHA256

                                                                                                    7f9f045fc211b839a864d9e07a485977825e7bfbe7308b949adbd5e91e5de264

                                                                                                    SHA512

                                                                                                    0934232a0918c7e5dc9c0663236fe74e1476e348ab01e51a29fec4cc29f16fb1e09c95d3786364da185a6004b0cc674572aee5fa2d55008c4ed6c4cad0feb266

                                                                                                  • C:\Users\Admin\AppData\Roaming\920FD\D6A7.20F

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    cff0bb33ce4f8e8cb0b1dac4c01c2a81

                                                                                                    SHA1

                                                                                                    ed5e451beaa9b4c877155550ecc1a1204c8374b3

                                                                                                    SHA256

                                                                                                    c3107104e06ca2dc22d6f1384f323b68d5b7004d22a16a210d1a5d464c80fd83

                                                                                                    SHA512

                                                                                                    7b3e96b4ae8fbd85160357f28d4e802361ff6906827a74136ee9d165307b619ceae0f887d67b7347678d9d4a17056b1423090f4d831b5abf0cca4e10f9d46157

                                                                                                  • C:\Users\Admin\AppData\Roaming\desktop.ini

                                                                                                    Filesize

                                                                                                    9KB

                                                                                                    MD5

                                                                                                    4a27242b307c6a836993353035fafc16

                                                                                                    SHA1

                                                                                                    5fea7a41b8f9071848108015d8a952e6f944eea0

                                                                                                    SHA256

                                                                                                    02fd93f64bda51e1e2991184cac13f077d509712e462c9e44be9cf8e22c06de1

                                                                                                    SHA512

                                                                                                    35e9c87642b82df2bf0a9312bb0e9abfb98282db1e34032a4d0150d82c5e2f2e13150ddc896f1e954f02288a1e696a4306ee595b94b1e404c6ec17bac64c44be

                                                                                                  • C:\Users\Admin\AppData\Roaming\ntuser.dat

                                                                                                    Filesize

                                                                                                    54KB

                                                                                                    MD5

                                                                                                    7e8e966927e04a35aec644602b8a9e05

                                                                                                    SHA1

                                                                                                    d201b0b41e8701818d60ddbf9f334332a512c4da

                                                                                                    SHA256

                                                                                                    46f18d9fbf63f378d86962cbf24f5ce57ce257555acd4effdcc41c1e2f1adf5c

                                                                                                    SHA512

                                                                                                    246777c79129a5076b71ca5d3f7e59b06d344f6b5e771892ae8ee68c0b5af9207cd1868b1336b49e6a84665309ad379a33ec6c8e72d7ce41de72153637921a51

                                                                                                  • C:\Users\Admin\MDdyAsuPL1.exe

                                                                                                    Filesize

                                                                                                    256KB

                                                                                                    MD5

                                                                                                    601683a024c1e27dd62d33de59536641

                                                                                                    SHA1

                                                                                                    4584d66af41c4f77a6e1b7df3dcd3e78217ad270

                                                                                                    SHA256

                                                                                                    11ba7731f1b9b48116167234553254116e86f06091b0bbd7eaf0cbea4c2df049

                                                                                                    SHA512

                                                                                                    b6ee2b371198d5a70124444596fb28831ec6b2f06910e0f772852f7d80ad2974373aead6f9597c61a89bd99496ca33a838030e458265f6ddea4920ffb0472008

                                                                                                  • C:\Users\Admin\ksnuoh.exe

                                                                                                    Filesize

                                                                                                    256KB

                                                                                                    MD5

                                                                                                    e8e84cdc376f2665eff61328a31505b9

                                                                                                    SHA1

                                                                                                    bc9bdd939b5a4dec85288b89dc6991a120c5854e

                                                                                                    SHA256

                                                                                                    e74191d740a370511000e531ee7d19f27e3306722d77e8575ca326c14b66a946

                                                                                                    SHA512

                                                                                                    c1f7abe4a409e7bef58789829aadb47cb71692ba6248f3fdab32031fb53e19607a643a5c867b0ad15a83a4dc9842a34eb5fd5d8ac8151e56cdceb6164f57ad11

                                                                                                  • memory/456-242-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/456-93-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/1128-561-0x0000000004D20000-0x0000000004D21000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1520-94-0x0000000030670000-0x00000000306BF000-memory.dmp

                                                                                                    Filesize

                                                                                                    316KB

                                                                                                  • memory/1580-719-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                    Filesize

                                                                                                    112KB

                                                                                                  • memory/1688-47-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                    Filesize

                                                                                                    56KB

                                                                                                  • memory/1688-41-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                    Filesize

                                                                                                    56KB

                                                                                                  • memory/1688-43-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                    Filesize

                                                                                                    56KB

                                                                                                  • memory/1688-44-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                    Filesize

                                                                                                    56KB

                                                                                                  • memory/2284-99-0x0000000000400000-0x0000000000B19000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.1MB

                                                                                                  • memory/2284-108-0x0000000000400000-0x0000000000B19000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.1MB

                                                                                                  • memory/2368-720-0x0000000004240000-0x0000000004241000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2712-303-0x0000000000400000-0x0000000000B19000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.1MB

                                                                                                  • memory/2712-109-0x0000000000EC0000-0x0000000000EDD000-memory.dmp

                                                                                                    Filesize

                                                                                                    116KB

                                                                                                  • memory/2712-105-0x0000000000400000-0x0000000000B19000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.1MB

                                                                                                  • memory/2712-110-0x0000000000EC0000-0x0000000000EDD000-memory.dmp

                                                                                                    Filesize

                                                                                                    116KB

                                                                                                  • memory/2924-401-0x0000000004C50000-0x0000000004C51000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3040-244-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/4128-102-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/4200-65-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/4200-38-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/4200-40-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/4200-35-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/4464-53-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                    Filesize

                                                                                                    156KB

                                                                                                  • memory/4464-51-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                    Filesize

                                                                                                    156KB

                                                                                                  • memory/4464-52-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                    Filesize

                                                                                                    156KB

                                                                                                  • memory/4464-49-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                    Filesize

                                                                                                    156KB

                                                                                                  • memory/4712-600-0x000001ABDC9E0000-0x000001ABDCA00000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4712-581-0x000001ABDC3D0000-0x000001ABDC3F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4712-569-0x000001ABDC620000-0x000001ABDC640000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4912-722-0x000001A84E700000-0x000001A84E800000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5008-57-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/5008-87-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/5008-54-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/5008-56-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                  • memory/5060-438-0x00000191C7BD0000-0x00000191C7BF0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5060-422-0x00000191C75C0000-0x00000191C75E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5060-403-0x00000189C4F20000-0x00000189C5020000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5060-408-0x00000191C7800000-0x00000191C7820000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB