Analysis

  • max time kernel
    73s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 03:05

General

  • Target

    bb70a05349e9cc1ed724b25ad2254002_JaffaCakes118.exe

  • Size

    307KB

  • MD5

    bb70a05349e9cc1ed724b25ad2254002

  • SHA1

    bf38250d5393797f86428a68e74082cbb93ce3f4

  • SHA256

    3ca919091b0eabc0e968e60f78c62d30a9f0ba80770f159d247bf833f92ae6e2

  • SHA512

    7f859a6bacf23e729c7b7fd8c79300c036f3c087df1f94b281aafa78379dbe4329cd232b0971a13245829b21c7aaeea0dcf08bbe9e777f5ccf721e3defbe1756

  • SSDEEP

    6144:78AF6g/s2H9nyUvOWy9O8fV14/wLbjCFh2O1DMhBA2AtY5rR/WMzZPw:7v6g/BdyaOWywu14/wLbjCFh2oQAC5rW

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb70a05349e9cc1ed724b25ad2254002_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bb70a05349e9cc1ed724b25ad2254002_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies Internet Explorer Automatic Crash Recovery
    • Modifies Internet Explorer Protected Mode
    • Modifies Internet Explorer Protected Mode Banner
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4592
    • C:\Users\Admin\AppData\Local\Temp\bb70a05349e9cc1ed724b25ad2254002_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\bb70a05349e9cc1ed724b25ad2254002_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\1BC5B\E71E4.exe%C:\Users\Admin\AppData\Roaming\1BC5B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1556
    • C:\Users\Admin\AppData\Local\Temp\bb70a05349e9cc1ed724b25ad2254002_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\bb70a05349e9cc1ed724b25ad2254002_JaffaCakes118.exe startC:\Program Files (x86)\5B6F4\lvvm.exe%C:\Program Files (x86)\5B6F4
      2⤵
      • System Location Discovery: System Language Discovery
      PID:796
    • C:\Program Files (x86)\LP\E4E1\3BFA.tmp
      "C:\Program Files (x86)\LP\E4E1\3BFA.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4864
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4832
  • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    PID:3760
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1844 CREDAT:17410 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2128
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4560
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4828
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3532
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
    1⤵
      PID:4284
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1204
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2008
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:932
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2708
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Suspicious use of SendNotifyMessage
      PID:3032
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2800
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4644
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      PID:2200
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4392
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:8
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4916
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:720
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3292
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      PID:4464
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1312
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1320
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4188
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3892
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1328
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:400
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5024
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2368
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      PID:3640
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4016
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1312
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3968
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:5024
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4136
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:1988
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2660
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4420
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:3980
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:2636
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3560
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:2660
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:1804
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:2024
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3744
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3516
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2744
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2564
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:2192
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:2632
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:2288
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:232
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:2220
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:2520
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3948
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:2620
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:1696
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3744
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:3616
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:3444
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:5096
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4588
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:1348
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:3084
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4596
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:932
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:1188
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4716
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:2128
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:2568
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:384
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:920
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:3508
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:3084
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4752
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:1328
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:4036
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1612
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:452
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:3608
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:3616
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:2488
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:2300
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2768

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\LP\E4E1\3BFA.tmp

                                                                                                  Filesize

                                                                                                  101KB

                                                                                                  MD5

                                                                                                  6e32a83f88c3f7451bbcc0da23219fb5

                                                                                                  SHA1

                                                                                                  dc462732e400a99b88cb4f9204e7541dd929b00a

                                                                                                  SHA256

                                                                                                  932318cb8016c148cc6326b76184e1834b5135347b5d54782bad361e4e0950c5

                                                                                                  SHA512

                                                                                                  e9597f623ea7541a17473cf19f164dec7925347ed04de724e69e766f5b5439e871b915bda953daaf58f7fa14e3c0145bac638a6d4404ffcf2f86a60620771b1e

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                  Filesize

                                                                                                  471B

                                                                                                  MD5

                                                                                                  45936605b5725fe4de4526a632dfd431

                                                                                                  SHA1

                                                                                                  9384724fb3d04b294ce91eb1b7e243e3d911a892

                                                                                                  SHA256

                                                                                                  24911a1abff6305b2e61d98f5baa9c73b7c1ca3abbd5a3ef0ffcab967e62a2a6

                                                                                                  SHA512

                                                                                                  31ef10076be74eafdf3c4d7aa28d1432af7d877ced89a879507b03b14a039f2bebe445380aca75c3fb7290c6e3137831939973b8231bb38de3c268b97640991b

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                  Filesize

                                                                                                  412B

                                                                                                  MD5

                                                                                                  27ba87d37e1b9ba0f1ab213050b01caf

                                                                                                  SHA1

                                                                                                  033b35392710f51d0c03adce0402dd2a049fcfda

                                                                                                  SHA256

                                                                                                  5fee3e9be056f260669c4946f9983d01eca08ab7a52692478d93ed73ad5c19ae

                                                                                                  SHA512

                                                                                                  58a87857b386a3fbd56662a547ed473b6e220f3a14e98728d87f9e882d8c1ee2aed6026d99bf5b6e8c28431971d9ff114218e7e5f60d370c5e126d6420e53625

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  bd24fc706c78e6a47a3e6180fdd626e9

                                                                                                  SHA1

                                                                                                  b35f4b1227e173f466bedd1655a56ea461fe647e

                                                                                                  SHA256

                                                                                                  81967f78c482231320c970901daf96716dab0ee5d7b336a80dba320ef42a7816

                                                                                                  SHA512

                                                                                                  4d4bd9b5242fe1b4cb49573f8b53ce4ef1050467ac27e9714b968d1be035813f002ddbc55f19177eb0833493ba364076efd1d6636370b6679f94733eff112356

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                  Filesize

                                                                                                  36KB

                                                                                                  MD5

                                                                                                  0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                  SHA1

                                                                                                  92495421ad887f27f53784c470884802797025ad

                                                                                                  SHA256

                                                                                                  0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                  SHA512

                                                                                                  61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                  Filesize

                                                                                                  36KB

                                                                                                  MD5

                                                                                                  ab0262f72142aab53d5402e6d0cb5d24

                                                                                                  SHA1

                                                                                                  eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                  SHA256

                                                                                                  20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                  SHA512

                                                                                                  bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\BXW86519\microsoft.windows[1].xml

                                                                                                  Filesize

                                                                                                  97B

                                                                                                  MD5

                                                                                                  63cd961e204170b14592b1fc849122a0

                                                                                                  SHA1

                                                                                                  91a669822ca57111634c8d8095df45b3d2c7ba9e

                                                                                                  SHA256

                                                                                                  093381f300311d2fd72cc5f9cbd234db87f8a9fcc4a488f9a45e7bbb36cfdd63

                                                                                                  SHA512

                                                                                                  e07cd619279175456a6f0e1ec3bad2a95ead488536c489e11400de118b2dc3a59a1355f78b44507c5067ffef8ecb213569627ccb9e94ad2e2eb136a4ac7f9820

                                                                                                • C:\Users\Admin\AppData\Roaming\1BC5B\B6F4.BC5

                                                                                                  Filesize

                                                                                                  600B

                                                                                                  MD5

                                                                                                  db509046139bda57d25f66c10f708e10

                                                                                                  SHA1

                                                                                                  bbdf57b2c2dc5bd47af9d309db8e0cd3a90f31a9

                                                                                                  SHA256

                                                                                                  651b6d97706edec46e9a549b7d1ce0803958ab5036c39a66c07253d4105a0b97

                                                                                                  SHA512

                                                                                                  bdc55445a175a7ee8053c25b7eb0b71b5d066c00efbd9a4767e947e793ca2314bd6b897da5cbd34858e2861fe3f227d770d005483295ca3852601e9a75741adb

                                                                                                • C:\Users\Admin\AppData\Roaming\1BC5B\B6F4.BC5

                                                                                                  Filesize

                                                                                                  996B

                                                                                                  MD5

                                                                                                  ff2f7c5f246083bb5b3c33f766e21cda

                                                                                                  SHA1

                                                                                                  c132ddb6871d8ecb85b184c9a49f33eb3845f4e4

                                                                                                  SHA256

                                                                                                  c3485e07160098fb547ebce1f219a22a80e327416ebd9a2d46cdba465355b133

                                                                                                  SHA512

                                                                                                  13633da2b132d67c63c3ab828ae135cb8143ca2bfb48cecce808cb3d9b21a520f86b848fdb142b58a3c3cf0f52ec95bf5f9209ef6373a296263d9a3f9bd2257a

                                                                                                • C:\Users\Admin\AppData\Roaming\1BC5B\B6F4.BC5

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  df834c550cf4702a35f7d76b8e435fee

                                                                                                  SHA1

                                                                                                  bcb1f3dda2761b22d1609cdce454a50c133ef427

                                                                                                  SHA256

                                                                                                  34b4ac6090636e8d7b0b55619ea14d64c1139eddf414bdccce1b6f11ffc3585f

                                                                                                  SHA512

                                                                                                  e3e38cdd5149e65379ba94e0f028f7db583fb18835725796943391f081c11d10f11cecd4d76c6b0fe0145ac75f271d1ec7cf2a29da444ac5ff4c9aae0cbcdb9b

                                                                                                • C:\Users\Admin\AppData\Roaming\1BC5B\B6F4.BC5

                                                                                                  Filesize

                                                                                                  300B

                                                                                                  MD5

                                                                                                  2a26a2d4db47363c1cef024d6fe42baf

                                                                                                  SHA1

                                                                                                  8baf593a4f081772e50f5ef1f6953b89e6d96cbf

                                                                                                  SHA256

                                                                                                  00aec9705fda8195738dd31dab7cb317c9655c56fbd2b351eccc31a3bb24e4c1

                                                                                                  SHA512

                                                                                                  cfe472f60960d55f8633221cb8001330b67b78173fd30824a019aafd871d44363e910c9f2cd69f174319452b25a62a31c85cbdb0a34f122f81bb4c97f3fb6eb9

                                                                                                • memory/8-795-0x0000020C1AA00000-0x0000020C1AA20000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/8-787-0x0000020C19900000-0x0000020C19A00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/8-792-0x0000020C1AA40000-0x0000020C1AA60000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/8-789-0x0000020C19900000-0x0000020C19A00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/8-807-0x0000020C1AE00000-0x0000020C1AE20000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/400-1372-0x0000000004830000-0x0000000004831000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/796-280-0x0000000000400000-0x0000000000479000-memory.dmp

                                                                                                  Filesize

                                                                                                  484KB

                                                                                                • memory/1312-1522-0x000001A559700000-0x000001A559800000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1312-1527-0x000001A55A7D0000-0x000001A55A7F0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1312-1523-0x000001A559700000-0x000001A559800000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1312-1536-0x000001A55A790000-0x000001A55A7B0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1312-1547-0x000001A55ABA0000-0x000001A55ABC0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1320-1077-0x0000023A31300000-0x0000023A31320000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1320-1089-0x0000023A30FC0000-0x0000023A30FE0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1320-1109-0x0000023A316D0000-0x0000023A316F0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1328-1240-0x0000025C9CBA0000-0x0000025C9CBC0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1328-1253-0x0000025C9D2B0000-0x0000025C9D2D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1328-1226-0x000002549AE00000-0x000002549AF00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1328-1230-0x0000025C9CBE0000-0x0000025C9CC00000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1556-107-0x0000000000400000-0x0000000000479000-memory.dmp

                                                                                                  Filesize

                                                                                                  484KB

                                                                                                • memory/2008-465-0x0000000004180000-0x0000000004181000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2200-785-0x0000000004120000-0x0000000004121000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2368-1373-0x000002795D520000-0x000002795D620000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2368-1375-0x000002795D520000-0x000002795D620000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2368-1378-0x000002795E670000-0x000002795E690000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2368-1410-0x000002795EA40000-0x000002795EA60000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2368-1388-0x000002795E630000-0x000002795E650000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2708-494-0x00000265FEE10000-0x00000265FEE30000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2708-483-0x00000265FEA00000-0x00000265FEA20000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2708-466-0x00000265FDB00000-0x00000265FDC00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2708-471-0x00000265FEA40000-0x00000265FEA60000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3032-630-0x0000000004940000-0x0000000004941000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3292-932-0x000002AF4E6A0000-0x000002AF4E6C0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3292-927-0x000002AF4D800000-0x000002AF4D900000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3292-946-0x000002AF4E660000-0x000002AF4E680000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3292-964-0x000002AF4EC80000-0x000002AF4ECA0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3292-928-0x000002AF4D800000-0x000002AF4D900000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3640-1520-0x00000000044D0000-0x00000000044D1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3968-1661-0x0000000004640000-0x0000000004641000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4136-1665-0x000002065EB00000-0x000002065EC00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4188-1224-0x0000000003FD0000-0x0000000003FD1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4464-1070-0x00000000048F0000-0x00000000048F1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4592-278-0x0000000000400000-0x0000000000479000-memory.dmp

                                                                                                  Filesize

                                                                                                  484KB

                                                                                                • memory/4592-583-0x0000000000400000-0x0000000000479000-memory.dmp

                                                                                                  Filesize

                                                                                                  484KB

                                                                                                • memory/4592-2-0x0000000000400000-0x0000000000479000-memory.dmp

                                                                                                  Filesize

                                                                                                  484KB

                                                                                                • memory/4592-872-0x0000000000400000-0x0000000000479000-memory.dmp

                                                                                                  Filesize

                                                                                                  484KB

                                                                                                • memory/4592-104-0x0000000000400000-0x0000000000479000-memory.dmp

                                                                                                  Filesize

                                                                                                  484KB

                                                                                                • memory/4592-106-0x0000000000400000-0x0000000000476000-memory.dmp

                                                                                                  Filesize

                                                                                                  472KB

                                                                                                • memory/4592-1-0x0000000000400000-0x0000000000476000-memory.dmp

                                                                                                  Filesize

                                                                                                  472KB

                                                                                                • memory/4644-669-0x000001E361E00000-0x000001E361E20000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4644-634-0x000001E360900000-0x000001E360A00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4644-633-0x000001E360900000-0x000001E360A00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4644-632-0x000001E360900000-0x000001E360A00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4644-648-0x000001E361A00000-0x000001E361A20000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4644-637-0x000001E361A40000-0x000001E361A60000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4864-783-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/4916-925-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB