Analysis

  • max time kernel
    72s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2024 14:17

General

  • Target

    304d553299e245f0b907b0b50a50d3ad_JaffaCakes118.exe

  • Size

    875KB

  • MD5

    304d553299e245f0b907b0b50a50d3ad

  • SHA1

    63348283b822c25960133717aadccb2ed02f37af

  • SHA256

    09da4f36e931cb15393834e79fce688ce21ff8a6bb082193a7e1e66df91feed3

  • SHA512

    f312734df4f1c80ddd3c11539375de93d8335223e53855d3ab75c693cf60f4effc4f61bc182289d67585f3dee7377ddb08c20ee4d644abe9e8cca424f1e48a8f

  • SSDEEP

    24576:B5T0kUJQbdHVFQlyOW8oooiAhYJWtA7q:B53UEHVFQAp5iAOgtAG

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • ModiLoader Second Stage 9 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 43 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\304d553299e245f0b907b0b50a50d3ad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\304d553299e245f0b907b0b50a50d3ad_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Users\Admin\AppData\Local\Temp\304d553299e245f0b907b0b50a50d3ad_JaffaCakes118.exe
      304d553299e245f0b907b0b50a50d3ad_JaffaCakes118.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Users\Admin\Ww9OoYLk.exe
        C:\Users\Admin\Ww9OoYLk.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Users\Admin\ruaepu.exe
          "C:\Users\Admin\ruaepu.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:3476
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del Ww9OoYLk.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2336
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:704
      • C:\Users\Admin\athost.exe
        C:\Users\Admin\athost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4156
        • C:\Users\Admin\athost.exe
          athost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1424
      • C:\Users\Admin\bthost.exe
        C:\Users\Admin\bthost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Users\Admin\bthost.exe
          bthost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2704
      • C:\Users\Admin\cthost.exe
        C:\Users\Admin\cthost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4292
        • C:\Users\Admin\cthost.exe
          C:\Users\Admin\cthost.exe startC:\Users\Admin\AppData\Roaming\2BB3F\48373.exe%C:\Users\Admin\AppData\Roaming\2BB3F
          4⤵
          • Executes dropped EXE
          PID:3396
        • C:\Users\Admin\cthost.exe
          C:\Users\Admin\cthost.exe startC:\Program Files (x86)\3F8B1\lvvm.exe%C:\Program Files (x86)\3F8B1
          4⤵
          • Executes dropped EXE
          PID:472
        • C:\Program Files (x86)\LP\73C2\A93.tmp
          "C:\Program Files (x86)\LP\73C2\A93.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4016
      • C:\Users\Admin\dthost.exe
        C:\Users\Admin\dthost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4376
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:2332
        • C:\Users\Admin\ethost.exe
          C:\Users\Admin\ethost.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4860
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del 304d553299e245f0b907b0b50a50d3ad_JaffaCakes118.exe
          3⤵
          • System Location Discovery: System Language Discovery
          PID:4040
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2984
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1740
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4700
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:392
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3064
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3496
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3968
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3948
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1736
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:372
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4140
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4424
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:1160
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3264
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4448
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:532
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4868
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4080
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:5060
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3432
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4272
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:776
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2592
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1236
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      PID:4232
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:1736
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3528
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:444
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:4140
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:376
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4920
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:224
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:2940
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3536
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:3568
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:1968
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:1348
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:2540
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:2132
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3756
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3316
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3832
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:1288
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:740
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:2644
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:552
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:5116
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:1552
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:840
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:1496
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:3984
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:1348
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:3504
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:2144
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1556
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3904
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3920
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:2652
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4724
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2928
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:228
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:2476
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:1944
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1496
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4744
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:1420
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:1504
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4244
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:1500
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:4020
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2236
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:3912
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4364

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Program Files (x86)\LP\73C2\A93.tmp

                                                                                                      Filesize

                                                                                                      95KB

                                                                                                      MD5

                                                                                                      a1d80ed250788260ffd66258555a4876

                                                                                                      SHA1

                                                                                                      10b81c2cdc4a7d645f9058c220587fac79281351

                                                                                                      SHA256

                                                                                                      d4d9a7028cda13828d7a6796dd12369ab1d4af80946776aa5b5c0369dd322fb3

                                                                                                      SHA512

                                                                                                      fee72d46425a0c1f755de2e34ad742ff579a86b2a3bff3485a15ddcbcf55d60c6297bb588650a9a673aa0a5e8f35f1ae0bc1a454154d26848c49cab700d7e5d8

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      9774f2553162fe2b7af22bf742282574

                                                                                                      SHA1

                                                                                                      423688e0914cfaaa41cd82be1c281852a6d895c4

                                                                                                      SHA256

                                                                                                      0f7a3164a309ef3057ecb2c66ebc6385c594d812c3f3713511ee8e10fa075a83

                                                                                                      SHA512

                                                                                                      8b1ef06278dc7b7867f44bf1df0e5969a3c080890d4bbe78b0936706c43f0e0244caca5a5efa05fb1d48ff0f76686c1d52a4cdfa24cae93d248b52fd7f2f5d9f

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133730434977912344.txt

                                                                                                      Filesize

                                                                                                      74KB

                                                                                                      MD5

                                                                                                      75d23f12200f2e38a1f9a3b8713c0f11

                                                                                                      SHA1

                                                                                                      cf49fea3ffe80c17566d5548cd03f53284471bee

                                                                                                      SHA256

                                                                                                      832c6273ba1dd7e36528c6df19308a9d31b11520cca896ca800da54534d4b551

                                                                                                      SHA512

                                                                                                      b32ddd4cfb7577dd2d53f3872c4a49e91d95238110b503ad81d02886ff8b2b7f0638871e7efb8b97a93470f00ca2fd4f55663b0ab2c0fb2e9defb4054c733bd0

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1QK7O5FT\microsoft.windows[1].xml

                                                                                                      Filesize

                                                                                                      97B

                                                                                                      MD5

                                                                                                      d999f65105ba511b9a85c92595366aa5

                                                                                                      SHA1

                                                                                                      acd1800ccb77d1ed5bf43fd29c05fbcdd9d14adb

                                                                                                      SHA256

                                                                                                      626774fae7cf7de253841c4d2244fa2a50cc4a5abf5cb2d2006afd836412ba5a

                                                                                                      SHA512

                                                                                                      c793a44c17918e30348fe2b836bfbcf0edacb4f76b99f6dc6a67d8047cfbd2079645a853500e9520b202883f8cce2433690406edf47b08cf334272df6c4c60f9

                                                                                                    • C:\Users\Admin\AppData\Roaming\2BB3F\F8B1.BB3

                                                                                                      Filesize

                                                                                                      600B

                                                                                                      MD5

                                                                                                      24ffcfcfa384992322127e8ee41b739c

                                                                                                      SHA1

                                                                                                      e3b4257962bdddd03a3357cfe4cff24dfc4a13ff

                                                                                                      SHA256

                                                                                                      1d9fed68b35121224eb65f2dbc9492394ae233f7224cb54ad5a4ef8ab5ba58a3

                                                                                                      SHA512

                                                                                                      6452f6591930118eeaa3b695f024d52f4bea5c8362ad2ba8a3d19f7e2b20969a6814bc2576c84d7c8d5e3da5e31bd41b903b714820ee125e6502a06b73f452f8

                                                                                                    • C:\Users\Admin\AppData\Roaming\2BB3F\F8B1.BB3

                                                                                                      Filesize

                                                                                                      996B

                                                                                                      MD5

                                                                                                      70b771b9d6be6144ae2b57cf074efe3f

                                                                                                      SHA1

                                                                                                      54b1a9030639a98aec3df87c1a10021f29f90559

                                                                                                      SHA256

                                                                                                      ea24665092e6ce81e512dd57ac3983099198746afae23d819a8024b68ee7d018

                                                                                                      SHA512

                                                                                                      984b09fe2c08d8ff8b91f71e4d30e64ba6366502c29471db4466af0110a698eec0eaa6c8fce4a8fa4f15057394aa933eb2dcb87d334e9a329b2faaec64339bfc

                                                                                                    • C:\Users\Admin\AppData\Roaming\2BB3F\F8B1.BB3

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      ab709059c72f8f88a4a4571875578301

                                                                                                      SHA1

                                                                                                      4a9afb074377d3fafb0e27a15bfd83f155bff727

                                                                                                      SHA256

                                                                                                      c91fd3c7e67ed3f1134b6ccf50e6e855baf403f5908144c6abcadda0828c83e1

                                                                                                      SHA512

                                                                                                      492ee9369b52aed106106d2ad63309cbb84a29064ed3c7a8d2f89cd4c9e5a4967564c3a48fae2d9293f9a953a80f00a9920f169825ff3a931cb2da85720e9bd1

                                                                                                    • C:\Users\Admin\Ww9OoYLk.exe

                                                                                                      Filesize

                                                                                                      256KB

                                                                                                      MD5

                                                                                                      77e425fe955cbc4b6245cf8a3ed645b3

                                                                                                      SHA1

                                                                                                      921dad95a28283f2138e8c36d4cbf295572d33ac

                                                                                                      SHA256

                                                                                                      86b35dd61f186218356ecced37723e647b612cb8c44ef904917f4c783e424809

                                                                                                      SHA512

                                                                                                      ee0a6ac25c021baf6974a23afd999bcdd519da465ee849ebd52d99ff437812165650fe8f05e5ff72f6eadf8d5a44d5c7c73853e4d5e00f8fbab45444fd56a44b

                                                                                                    • C:\Users\Admin\athost.exe

                                                                                                      Filesize

                                                                                                      263KB

                                                                                                      MD5

                                                                                                      6b7d559166467ef651497836feef65e3

                                                                                                      SHA1

                                                                                                      9edda6cd07a1960ba52abe17fc7402ff93d44ce6

                                                                                                      SHA256

                                                                                                      6151ab998d7821e147551b5ff24b11d3194c207c3ff8322fe2e2860a8b978bb0

                                                                                                      SHA512

                                                                                                      d58ddfe8ce3b9f4092d554713502065c351a46251ff0ce126dd05528771cd727bf636f15a4c76224d8db22117234d39b1a2bf8030b55aadcf98087a5a1814356

                                                                                                    • C:\Users\Admin\bthost.exe

                                                                                                      Filesize

                                                                                                      153KB

                                                                                                      MD5

                                                                                                      f28e94ce33674d8cf13f31bb5f20f745

                                                                                                      SHA1

                                                                                                      e79332b18af7b31caa195956c23303d35c2808c8

                                                                                                      SHA256

                                                                                                      42f40ac82f47f4eb009dbd11d7233ed2e67f80392dd4fa770faa68dd973ded2f

                                                                                                      SHA512

                                                                                                      8bcb1311302bbf1b6cfbbb863cffa95d5934c9bfc613cd2dc2abd425fe39ad2ec9cae7dca1e5b60d2acec4c9d422a35aeb5ab7b0433f25c01202ab3b4ca96112

                                                                                                    • C:\Users\Admin\cthost.exe

                                                                                                      Filesize

                                                                                                      278KB

                                                                                                      MD5

                                                                                                      d0bf4ea3b6fc02afd2c6ed5f4b0d142e

                                                                                                      SHA1

                                                                                                      2187968df184c18f945497dd410f90f4b6ff186d

                                                                                                      SHA256

                                                                                                      3c7ee6117b9c2e39593f452e163f16334ab1b9196b5b5616c9ff7496bb4676a0

                                                                                                      SHA512

                                                                                                      e0efb8672a81a8aa6c11a0f1f871033b10c6a5c6b28d30eab4f8ef7509fca8710c417b9cbbbf7844888f02858295304c23bf217e41d157e2bed594a39c2641f4

                                                                                                    • C:\Users\Admin\dthost.exe

                                                                                                      Filesize

                                                                                                      227KB

                                                                                                      MD5

                                                                                                      d39d17b38909180b0c65cb4081154100

                                                                                                      SHA1

                                                                                                      b7a11d389d940273b91dd9ddb11137404eedceea

                                                                                                      SHA256

                                                                                                      590aaa3add5efffd271c2b9cfc10fc304faf6caf83f2f9dd494a40a35b1053d3

                                                                                                      SHA512

                                                                                                      5a0ccc785b15e92d38bf1436522dbe81645d2b16093f20f09dfd81602e9f496693a6b27a62f88e50cdf027147b89a21db1e15532d0d4e7c2fd65710ee2071fa6

                                                                                                    • C:\Users\Admin\ethost.exe

                                                                                                      Filesize

                                                                                                      24KB

                                                                                                      MD5

                                                                                                      b38b2a8c25efb39b245dbfa6c1ccc29b

                                                                                                      SHA1

                                                                                                      62fda766006bfbccbfaade649ceb29764c216ea4

                                                                                                      SHA256

                                                                                                      1fee129dadbd67f7fab68c8fa285b5da0141785100b35bc7b66d55b10d24364d

                                                                                                      SHA512

                                                                                                      8cdbb4e9404783ad4a2665a05a1e64e8ab393689c2425834e854933f58904910e248dfebc57c717313abbc62105d76875ebafd206ada15417beedd58bbd7e22d

                                                                                                    • C:\Users\Admin\ruaepu.exe

                                                                                                      Filesize

                                                                                                      256KB

                                                                                                      MD5

                                                                                                      546817001194c538d0451950069e832d

                                                                                                      SHA1

                                                                                                      7802a5b4457ec7a3e1bea056135c801b1b14ad22

                                                                                                      SHA256

                                                                                                      f2eca6bd1df5ba4775cc2865034e0cb3a8d560b94e7580b43cf0eb7ee8320ad8

                                                                                                      SHA512

                                                                                                      4a0053e4dc091f6204111516d90f18f549bed5b8a5394481c56616f705be9bc42bdea74054b0fe298aa8751880ec78299300c62492f201ab5583e261409b0b89

                                                                                                    • memory/372-450-0x00000000043C0000-0x00000000043C1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/472-180-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                      Filesize

                                                                                                      428KB

                                                                                                    • memory/532-751-0x00000000010D0000-0x00000000010D1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1160-596-0x0000000004940000-0x0000000004941000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1424-102-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                      Filesize

                                                                                                      220KB

                                                                                                    • memory/1424-54-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                      Filesize

                                                                                                      220KB

                                                                                                    • memory/1424-58-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                      Filesize

                                                                                                      220KB

                                                                                                    • memory/1424-56-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                      Filesize

                                                                                                      220KB

                                                                                                    • memory/1424-53-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                      Filesize

                                                                                                      220KB

                                                                                                    • memory/1424-55-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                                      Filesize

                                                                                                      220KB

                                                                                                    • memory/1440-68-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/1736-329-0x00000139893D0000-0x00000139893F0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1736-296-0x0000013987F00000-0x0000013988000000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/1736-301-0x0000013989000000-0x0000013989020000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/1736-314-0x0000013988BC0000-0x0000013988BE0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2704-64-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/2704-103-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/2704-65-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/2704-70-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/2704-71-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/3396-92-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                      Filesize

                                                                                                      428KB

                                                                                                    • memory/3968-295-0x0000000004500000-0x0000000004501000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4016-285-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                      Filesize

                                                                                                      108KB

                                                                                                    • memory/4028-290-0x0000000000400000-0x0000000000535000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                    • memory/4028-4-0x0000000000400000-0x0000000000535000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                    • memory/4028-0-0x0000000000400000-0x0000000000535000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                    • memory/4028-77-0x0000000000400000-0x0000000000535000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                    • memory/4028-1-0x0000000000400000-0x0000000000535000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                    • memory/4028-6-0x0000000000400000-0x0000000000535000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                    • memory/4028-7-0x0000000000400000-0x0000000000535000-memory.dmp

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                    • memory/4080-754-0x0000018DA6200000-0x0000018DA6300000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/4080-753-0x0000018DA6200000-0x0000018DA6300000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/4156-60-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                                      Filesize

                                                                                                      120KB

                                                                                                    • memory/4292-184-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                      Filesize

                                                                                                      428KB

                                                                                                    • memory/4292-105-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                      Filesize

                                                                                                      428KB

                                                                                                    • memory/4292-286-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                      Filesize

                                                                                                      428KB

                                                                                                    • memory/4376-96-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                      Filesize

                                                                                                      408KB

                                                                                                    • memory/4376-81-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                      Filesize

                                                                                                      408KB

                                                                                                    • memory/4424-489-0x000002618BB40000-0x000002618BB60000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4424-469-0x000002618B730000-0x000002618B750000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4424-458-0x000002618B770000-0x000002618B790000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4448-604-0x000001A53C8A0000-0x000001A53C8C0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4448-625-0x000001A53C860000-0x000001A53C880000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4448-635-0x000001A53CE80000-0x000001A53CEA0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4940-5-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                                      Filesize

                                                                                                      124KB