Analysis

  • max time kernel
    72s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 21:27

General

  • Target

    e34a3f36fb50ef5af71c30581e95ed6f_JaffaCakes118.exe

  • Size

    429KB

  • MD5

    e34a3f36fb50ef5af71c30581e95ed6f

  • SHA1

    100513d331ffbfd191d54d2cb7f332d15c9b0c78

  • SHA256

    ea9523c99323e10c319ef3ae857a6a4ba50e7d553c44ae52327b94cfd0c2ea9e

  • SHA512

    8322a59e26551ed7f3c1d65eb81057c9219d4b7c1fb40c3e872b9ee6e4885ab83901697776fb5cccd82e3776321f3307ad98a9a95015e6554612a689a647038d

  • SSDEEP

    6144:Vp6J4VKtQ0otLvnko+XxoSb2xBliiyNgccAOFAIgcAxlHWCJJXSW+rtx7EKNvVLD:76P8nTu3mmiyGcgLlGXSXtxpVj2w

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 45 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 25 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 34 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e34a3f36fb50ef5af71c30581e95ed6f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e34a3f36fb50ef5af71c30581e95ed6f_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4456
    • C:\Users\Admin\AppData\Local\Temp\e34a3f36fb50ef5af71c30581e95ed6f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e34a3f36fb50ef5af71c30581e95ed6f_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\438AE\48373.exe%C:\Users\Admin\AppData\Roaming\438AE
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3536
    • C:\Users\Admin\AppData\Local\Temp\e34a3f36fb50ef5af71c30581e95ed6f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e34a3f36fb50ef5af71c30581e95ed6f_JaffaCakes118.exe startC:\Program Files (x86)\AEC69\lvvm.exe%C:\Program Files (x86)\AEC69
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1068
    • C:\Program Files (x86)\LP\73C4\2074.tmp
      "C:\Program Files (x86)\LP\73C4\2074.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5080
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:736
  • C:\Windows\servicing\TrustedInstaller.exe
    C:\Windows\servicing\TrustedInstaller.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Windows directory
    PID:976
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1608
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4580
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1056
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4700
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:408
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2452
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:8
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3048
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1920
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:2348
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4152
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4220
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2752
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1016
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3556
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:2612
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3288
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3976
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3620
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3904
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1740
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4700
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4424
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:3880
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:1536
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4924
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4572
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3768
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2932
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2036
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:3744
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1916
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2616
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:3512
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:3624
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:212
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:4172
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4592
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4168
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:716
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4536
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:4052
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:2008
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4980
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4984
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3620
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:4192
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:5104
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:1824
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4032
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3884
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3636
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:1220
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:2268
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:4056
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:4240
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:2524
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:1924
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:4964
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:2724
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:3804
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4592
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:2000
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4956
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:4800
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:3832
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:4424
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:4460
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:4400
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4824
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:2268
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:1764
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:4336
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:1484
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:4600
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:3944
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:2112
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2040
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:2192
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:1432

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\LP\73C4\2074.tmp

                                                                                                  Filesize

                                                                                                  99KB

                                                                                                  MD5

                                                                                                  9d83b6d4629b9d0e96bbdb171b0dc5db

                                                                                                  SHA1

                                                                                                  e9bed14c44fe554e0e8385096bbacca494da30b1

                                                                                                  SHA256

                                                                                                  d3a6060ff059a7724a483d82025a9231a61143839b633a6d3842a58ccb5a7d7d

                                                                                                  SHA512

                                                                                                  301187bdcab5ca9942b2c7b7114e37e53e58b5661eef50c389622950d7691993a29f5a825132cf499ca73cdb6637d3f58afdc024cb04fac2b8e01f752209572c

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                  Filesize

                                                                                                  471B

                                                                                                  MD5

                                                                                                  29be44e25e3d4f8254c7d38471be5c49

                                                                                                  SHA1

                                                                                                  7263f96ae89b7f5435fe32488dbfdaf48a23da7c

                                                                                                  SHA256

                                                                                                  901730b07e2e7f12b4ef4bc4dd7fe1aa506f456b8cca4d8b292effd1e1391807

                                                                                                  SHA512

                                                                                                  3842635b7f1c1ec04aadcff7321259305b905ba492ef648d61301420b9866ccf109c494d0ca10ec00fa8a328eb50609b2d8d5216cf96e130292315cb61756834

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                  Filesize

                                                                                                  412B

                                                                                                  MD5

                                                                                                  dd0b60bfe3ce4dc0538a6f8f87b35fb3

                                                                                                  SHA1

                                                                                                  9125e13af98083e57bb4185d2d41f53a580c7f08

                                                                                                  SHA256

                                                                                                  f21e3a0573721dc0f2ebd5e614884928d548525852eb95f3f85286013b2f04c9

                                                                                                  SHA512

                                                                                                  f3a918878b83f2c10b8d7337ee8648a129f5a47a892d007fda19550d45fb151bdaccfeb6901adc6ce4b7aa2519cfe0b95a04be1cedfcc60fb9d4e35e3f54f810

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.vir

                                                                                                  Filesize

                                                                                                  1.7MB

                                                                                                  MD5

                                                                                                  9938839bbf60b9b67f9abb2c5db0c979

                                                                                                  SHA1

                                                                                                  da7681e7a3a6d6992e55f6dc385f2e8a6c327ff0

                                                                                                  SHA256

                                                                                                  4cd4a60f773d0c86a6d586d96f075e22ac1a106c4cf9d77bfdc3dc28f7db42c7

                                                                                                  SHA512

                                                                                                  9b843d70fc253a31f27b8a2c3b5d14f4bb8c98621f66c8b26b905aa37cf32120a9056ebc375b297c0b440f57d8d2f6954d17fd9065a471d5a758ecdb0919ca58

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  b5e978dbe5f42a3e016535fb505f7e4f

                                                                                                  SHA1

                                                                                                  cd53278b590f8e70c802c1aed4bcbf1a38556a85

                                                                                                  SHA256

                                                                                                  d5b8b4def061125bdc138bbc3bea2d9ac97146a9e5032fd9d940c10a1269ce28

                                                                                                  SHA512

                                                                                                  eac1ad77bbaaa973df90766764b69ef78b8191745ccf43dc30dd2817905de621176403347b4c7c7caa3667a105d380b1b2efbf8768668abbcbdb70cb0ddc7f91

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help

                                                                                                  Filesize

                                                                                                  36KB

                                                                                                  MD5

                                                                                                  8aaad0f4eb7d3c65f81c6e6b496ba889

                                                                                                  SHA1

                                                                                                  231237a501b9433c292991e4ec200b25c1589050

                                                                                                  SHA256

                                                                                                  813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                                                                                                  SHA512

                                                                                                  1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_osk_exe

                                                                                                  Filesize

                                                                                                  36KB

                                                                                                  MD5

                                                                                                  f6a5ffe5754175d3603c3a77dcfeca6b

                                                                                                  SHA1

                                                                                                  dacd500aeef9dd69b87feae7521899040e7df1d9

                                                                                                  SHA256

                                                                                                  fab3529f4a4df98271fa2f6a7860a28fdc30215144b7eefbaf6d424a2847d035

                                                                                                  SHA512

                                                                                                  66ec46041f1fe20203cda7a4d68b61d2e5bcdd09a36ee8171efa53fe92a9e6e023c5a254a4c43c110a99749829d7b99613f8d13dfb4c42656097cb8d224a531e

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\M6JCG2RK\microsoft.windows[1].xml

                                                                                                  Filesize

                                                                                                  96B

                                                                                                  MD5

                                                                                                  732a32ad072ef786d816a4f85b1b6bea

                                                                                                  SHA1

                                                                                                  fe1945717c160ac3266f291564a003c044d409b0

                                                                                                  SHA256

                                                                                                  7dd2262373fcd6ebe2ed2c6e66242c85b1434c3fe23ca92ba41ae328ce8b941e

                                                                                                  SHA512

                                                                                                  55b57d5bf942f20a3557f20adeebb4c01cde4aec9d7a4fa8bfe6281fe0981773d8ce637fdbd1dc64f25abe72d75fad2a6538fadc86483ede9fdc5b59c0d36b79

                                                                                                • C:\Users\Admin\AppData\Roaming\438AE\EC69.38A

                                                                                                  Filesize

                                                                                                  996B

                                                                                                  MD5

                                                                                                  f64bdb08d60f6829a328022135f5d0eb

                                                                                                  SHA1

                                                                                                  837514d6638258c908adde44a04f442079ed1df5

                                                                                                  SHA256

                                                                                                  ecc5b4585168a8157edbd188b6ead77cc5dd25730da742efdc11f37e4f300b87

                                                                                                  SHA512

                                                                                                  9c7eff04420f2d32e626e00b0c85e6e6cfd54b93af4969e85af3d613e35b0f5f8973fe0940bd65cc4cef1a00aa70ea4c1bce424fa518127005b1b77b288dc0e7

                                                                                                • C:\Users\Admin\AppData\Roaming\438AE\EC69.38A

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  892647b57fdf99fcc7e18bc80d03ec14

                                                                                                  SHA1

                                                                                                  10e62376855678f366f5df2f131da5bbfad4e079

                                                                                                  SHA256

                                                                                                  263641b7ef86ead55bffa262a40e06b5e734e45339123f3e14e5e8d6db1eb441

                                                                                                  SHA512

                                                                                                  a57e121229feb73b3f343fd66735ef5da034d6f334d75adc885ac14c046695239183ad1e0c35bf7bd646e3067072c38ab93b023fb04d96a05ed0763b14266046

                                                                                                • C:\Users\Admin\AppData\Roaming\438AE\EC69.38A

                                                                                                  Filesize

                                                                                                  600B

                                                                                                  MD5

                                                                                                  5572cb762b7c05483d6bc949d5e84374

                                                                                                  SHA1

                                                                                                  f7bfd5ffcb6e907a6a58b2fc9794b86b865c4cdb

                                                                                                  SHA256

                                                                                                  1d953fed5ce7cde3d93e53e1f3a7e49b6f69e5d60aedc2f91b22b541cf1a1a9a

                                                                                                  SHA512

                                                                                                  f97cc841e7d3de7259b68c9df6b39c8fcdeff216642e13da466919ab9724a7edb8624426f3c39a502388f13c3336e2f706ff5611666b441b58cc99f12b4f65cf

                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe

                                                                                                  Filesize

                                                                                                  567KB

                                                                                                  MD5

                                                                                                  052c5d592f9e9e4ef66d6c2648ae1385

                                                                                                  SHA1

                                                                                                  6779b67644461aed455b946229f5bc48566a41a9

                                                                                                  SHA256

                                                                                                  dae76d8b0aa0f39f206b6965b21e4d2bcbafd9d99f56ee43a31b35049a9ffec0

                                                                                                  SHA512

                                                                                                  2465377ff733bd55ce22c7949367d34d1571650698653f22e928ebdeeb5ff3401b2e6c2eb28ffd3a735b03b63fe0ebd46224d462b2db349faaa58a0d15f9b986

                                                                                                • C:\Windows\servicing\TrustedInstaller.exe

                                                                                                  Filesize

                                                                                                  193KB

                                                                                                  MD5

                                                                                                  805418acd5280e97074bdadca4d95195

                                                                                                  SHA1

                                                                                                  a69e4f03d775a7a0cc5ed2d5569cbfbb4d31d2d6

                                                                                                  SHA256

                                                                                                  73684e31ad4afe3fdc525b51ccaacc14d402c92db9c42e3fcbfe1e65524b1c01

                                                                                                  SHA512

                                                                                                  630a255950c0ae0983ae907d20326adea36ce262c7784428a0811b04726849c929bc9cea338a89e77447a6cec30b0889694158327c002566d3cf5be2bb88e4de

                                                                                                • memory/8-230-0x00000226B15D0000-0x00000226B15F0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/8-215-0x00000226B0400000-0x00000226B0500000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/8-243-0x00000226B19E0000-0x00000226B1A00000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/8-213-0x00000226B0400000-0x00000226B0500000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/8-218-0x00000226B1610000-0x00000226B1630000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/8-214-0x00000226B0400000-0x00000226B0500000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/408-212-0x0000000004170000-0x0000000004171000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1068-107-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/1536-1134-0x0000000004220000-0x0000000004221000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1740-832-0x0000022DB5050000-0x0000022DB5150000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1740-850-0x0000022DB5F70000-0x0000022DB5F90000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1740-831-0x0000022DB5050000-0x0000022DB5150000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1740-865-0x0000022DB6580000-0x0000022DB65A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1740-836-0x0000022DB5FB0000-0x0000022DB5FD0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2036-1289-0x0000019634880000-0x00000196348A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2036-1286-0x0000019633720000-0x0000019633820000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2036-1285-0x0000019633720000-0x0000019633820000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2036-1284-0x0000019633720000-0x0000019633820000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2036-1301-0x0000019634840000-0x0000019634860000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2348-379-0x0000000003F40000-0x0000000003F41000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2612-682-0x0000000003FA0000-0x0000000003FA1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2752-534-0x00000000040D0000-0x00000000040D1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3536-37-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/3536-39-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/3536-38-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/3536-10-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/3556-536-0x000001EBCBA00000-0x000001EBCBB00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3556-540-0x000001F3CE120000-0x000001F3CE140000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3556-537-0x000001EBCBA00000-0x000001EBCBB00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3556-535-0x000001EBCBA00000-0x000001EBCBB00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3556-571-0x000001F3CE4F0000-0x000001F3CE510000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3556-557-0x000001EBCCDE0000-0x000001EBCCE00000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3620-830-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3768-1283-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3880-1020-0x000002130BD00000-0x000002130BD20000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3880-1004-0x000002130B6F0000-0x000002130B710000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3880-983-0x000002130A800000-0x000002130A900000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3880-985-0x000002130A800000-0x000002130A900000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3880-984-0x000002130A800000-0x000002130A900000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3880-988-0x000002130B730000-0x000002130B750000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3976-712-0x0000027347AC0000-0x0000027347AE0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3976-685-0x0000027346600000-0x0000027346700000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/3976-699-0x00000273474B0000-0x00000273474D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3976-689-0x00000273474F0000-0x0000027347510000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4220-381-0x000001A3FC720000-0x000001A3FC820000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4220-386-0x000001ABFE880000-0x000001ABFE8A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4220-394-0x000001ABFE840000-0x000001ABFE860000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4220-418-0x000001ABFEC50000-0x000001ABFEC70000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4220-382-0x000001A3FC720000-0x000001A3FC820000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4456-0-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/4456-105-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/4456-1-0x0000000000404000-0x0000000000405000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4456-3-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/4456-531-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/4456-4-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/4456-5-0x0000000000404000-0x0000000000405000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4456-35-0x0000000000400000-0x00000000004CB000-memory.dmp

                                                                                                  Filesize

                                                                                                  812KB

                                                                                                • memory/4572-1153-0x000001CC419A0000-0x000001CC419C0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4572-1141-0x000001CC419E0000-0x000001CC41A00000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4572-1173-0x000001CC41FB0000-0x000001CC41FD0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4572-1137-0x000001CC40900000-0x000001CC40A00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4572-1136-0x000001CC40900000-0x000001CC40A00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4700-981-0x0000000004D10000-0x0000000004D11000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5080-376-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                  Filesize

                                                                                                  112KB