Resubmissions

02-01-2025 09:27

250102-le61lawjaz 10

Analysis

  • max time kernel
    86s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 09:27

General

  • Target

    JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe

  • Size

    807KB

  • MD5

    641cf379cce69fda554edbb0d4ef1f08

  • SHA1

    476d68e76f6117936490a05dc0ca6110fea3b0f9

  • SHA256

    81a41510901065646ee02fd31de4045721494ddef25079c13b29c485c37e208e

  • SHA512

    959597410a67a36e05dc82374d252d295385b7a3bfe4005de3d026e146b4ba47dc06906d317d58136af018e1423ff0cd091c9af7630e5455f0994cd0a7afbbd5

  • SSDEEP

    24576:FYkjl1gR+tmbs1t9qgYohxfloUZhjaoJKwbgy:FYs1htmMKcoUvPJKwbgy

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • ModiLoader Second Stage 9 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 13 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 48 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
      JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3700
      • C:\Users\Admin\eQDewf74.exe
        C:\Users\Admin\eQDewf74.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3992
        • C:\Users\Admin\ruuucic.exe
          "C:\Users\Admin\ruuucic.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1432
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del eQDewf74.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4316
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1144
      • C:\Users\Admin\aihost.exe
        C:\Users\Admin\aihost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Users\Admin\aihost.exe
          aihost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4292
      • C:\Users\Admin\bihost.exe
        C:\Users\Admin\bihost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Users\Admin\bihost.exe
          bihost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3400
      • C:\Users\Admin\cihost.exe
        C:\Users\Admin\cihost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4884
        • C:\Users\Admin\cihost.exe
          C:\Users\Admin\cihost.exe startC:\Users\Admin\AppData\Roaming\DE5EF\5E6C2.exe%C:\Users\Admin\AppData\Roaming\DE5EF
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3428
        • C:\Users\Admin\cihost.exe
          C:\Users\Admin\cihost.exe startC:\Program Files (x86)\EFCA9\lvvm.exe%C:\Program Files (x86)\EFCA9
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1712
        • C:\Program Files (x86)\LP\C2ED\5A6F.tmp
          "C:\Program Files (x86)\LP\C2ED\5A6F.tmp"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2372
      • C:\Users\Admin\dihost.exe
        C:\Users\Admin\dihost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
            PID:4896
        • C:\Users\Admin\eihost.exe
          C:\Users\Admin\eihost.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2172
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_641cf379cce69fda554edbb0d4ef1f08.exe
          3⤵
          • System Location Discovery: System Language Discovery
          PID:5000
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            PID:4920
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2144
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:876
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3616
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1940
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4956
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2988
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4264
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1016
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:1120
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3720
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1504
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3984
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2348
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1088
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4864
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1120
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2456
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:740
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4248
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2116
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      PID:1996
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4412
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5052
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4804
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3812
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3604
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4016
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1120
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3748
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      PID:4280
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4732
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2624
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      PID:3396
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:8
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4212
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Modifies registry class
      PID:5000
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:3936
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:3640
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:872
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3392
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4976
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4224
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4288
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3384
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:3268
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3956
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2340
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3288
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3096
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:620
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4728
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:3384
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3712
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3416
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3812
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:1420
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:2524
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:924
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:2304
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:820
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:1380
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4144
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3792
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:1392
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3780
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:1464
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3812
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3320
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:4960
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:1088
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4108
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3404
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:4080
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:1116

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Program Files (x86)\LP\C2ED\5A6F.tmp

                                                                                  Filesize

                                                                                  100KB

                                                                                  MD5

                                                                                  4c04ec47c44bc997519e18ce5f20e9d6

                                                                                  SHA1

                                                                                  680968fe85eaa19ac68b8dabf3371dd81684ed83

                                                                                  SHA256

                                                                                  446ddf0822deef56cedbfa0910143c744835ed765d128408d9ea994a569581a2

                                                                                  SHA512

                                                                                  e33e959e25d09152c1f64d60a7733f7c7a1dfd9f0bee6ed1f8aa18cf5e5248442e365d211c4555e0723b4e23e97c0a99d43b8fe6538cc9c77f0d39fd73616279

                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                  Filesize

                                                                                  471B

                                                                                  MD5

                                                                                  660332550820e3c62822b75bb4bbcb77

                                                                                  SHA1

                                                                                  dc6947395b036ffcf1a9f623ee56b3767bd27225

                                                                                  SHA256

                                                                                  2fda0d709d15286da3488750bce17859439a1274bc40008d9a0ee1bb9735dffd

                                                                                  SHA512

                                                                                  91872845ea6674e59b57ff7f01f3341909364e9c67b438d443f8efa574d505bbf83c2a5cc2b9e854cc3618211f6aefa2ca097154eb3217bc581d1a99f4a5fef8

                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                  Filesize

                                                                                  412B

                                                                                  MD5

                                                                                  90bfb1fa5c86af8fcd994c1bc2188fb5

                                                                                  SHA1

                                                                                  8d5370e4456eb31d77feb529b6ec7c91f891556d

                                                                                  SHA256

                                                                                  768ee05748a198e742ebdf51de4adf734f418545cc76a8b67ea5adda8da58a3c

                                                                                  SHA512

                                                                                  3992b6b6ba8c245165569757c300b7a6ca22de2b2b68e2373751ac0b91b24156df55096798da061c207dc0f823af58d1bbaef626bf7dd0fd6fba3900246ba7c1

                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  b15d537d0e92adb5183f814088b8c85f

                                                                                  SHA1

                                                                                  ae7a2bb2f227676faee6b58499f308ddf22b8b9c

                                                                                  SHA256

                                                                                  f486a6c5d510e4b78991e84c8b7a8d5a23b5db1964916a0d99f143a5611a96e5

                                                                                  SHA512

                                                                                  5a51cbb57272fb8fb4afa41c9bf64eb9340b1708c7eb0ce76cf56382c07fa041a5e528c55ac7eba315418e5011c8a682619baf6a08a60883431121d7a8f17755

                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\M6JCG2RK\microsoft.windows[1].xml

                                                                                  Filesize

                                                                                  96B

                                                                                  MD5

                                                                                  732a32ad072ef786d816a4f85b1b6bea

                                                                                  SHA1

                                                                                  fe1945717c160ac3266f291564a003c044d409b0

                                                                                  SHA256

                                                                                  7dd2262373fcd6ebe2ed2c6e66242c85b1434c3fe23ca92ba41ae328ce8b941e

                                                                                  SHA512

                                                                                  55b57d5bf942f20a3557f20adeebb4c01cde4aec9d7a4fa8bfe6281fe0981773d8ce637fdbd1dc64f25abe72d75fad2a6538fadc86483ede9fdc5b59c0d36b79

                                                                                • C:\Users\Admin\AppData\Roaming\DE5EF\FCA9.E5E

                                                                                  Filesize

                                                                                  996B

                                                                                  MD5

                                                                                  540c32d203f9d004599209eab327fb55

                                                                                  SHA1

                                                                                  5bbdcf81b08630defc36171e49b7172cb48e1dff

                                                                                  SHA256

                                                                                  fefd44472571653b7eab732b9b016421075bf0f47f35b887de8175395705f87a

                                                                                  SHA512

                                                                                  17b448d38695ad699d4a8f62c886f99e2b28ff35f952840c65b61edc3d5acdcfbed6f543b7d6254e482d606a7e70ececf8d8a97c1fbee0faf7d72053a74c21c4

                                                                                • C:\Users\Admin\AppData\Roaming\DE5EF\FCA9.E5E

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  fd1f157c199be808db17d72310418e5f

                                                                                  SHA1

                                                                                  ab58bb982adaa7c995ffa09fbae5f4657bf2e6f7

                                                                                  SHA256

                                                                                  62e7b337bd16d88da79b422898487ced5d2cc25a17b5c721b399441dcc9dea4d

                                                                                  SHA512

                                                                                  221b0b3519be333fafa8b50611aae2600f1402e049046cf4d19f304ee1c68a3704c1ffecc957ce9edfd05f3522c06f010c9bb61332d14c9af24f382962a9c07d

                                                                                • C:\Users\Admin\AppData\Roaming\DE5EF\FCA9.E5E

                                                                                  Filesize

                                                                                  600B

                                                                                  MD5

                                                                                  7cca15378cc4dd93257a5e30dda01502

                                                                                  SHA1

                                                                                  21f8a425deeb62dad22643c784e5ee72b7794137

                                                                                  SHA256

                                                                                  7b20d61a6515b5591dd6451982cd3b5adc19583cbb5041d6b67716106e2518fe

                                                                                  SHA512

                                                                                  b050ccf5a4b3bdd1d0dfcbdf0d58b35fb06d179ccfbe66d4d7b641dc4ea74ceada1cbce2168bb4c2f90d1aadd29d8b56ea3fcffb925bdc4339110e9617700075

                                                                                • C:\Users\Admin\aihost.exe

                                                                                  Filesize

                                                                                  229KB

                                                                                  MD5

                                                                                  c7b9733430c4bf7f56a0c89d7f2dd9cf

                                                                                  SHA1

                                                                                  0a894c98e17a8c81a378a37c2230cf188932d21e

                                                                                  SHA256

                                                                                  8047916855a52a9b5e97c010e8fc2dc01a9ed91d2798a6869f8669ea4a92940d

                                                                                  SHA512

                                                                                  4aefe0746e896c00bc908128ba63e13d2abed9e839d13da14042365afb81d85bf75537292f7323a56694258ddec7a88b57202721b62651cfcbef2932c0cb2464

                                                                                • C:\Users\Admin\bihost.exe

                                                                                  Filesize

                                                                                  119KB

                                                                                  MD5

                                                                                  386fef8fdb975e7c102921910db7f9fb

                                                                                  SHA1

                                                                                  cdf3f86411189db08c8c0f887f26c2572ecc0889

                                                                                  SHA256

                                                                                  ae06d784c51702aff587d235d48de3b1162872069fac4602d921d023527efae0

                                                                                  SHA512

                                                                                  6ab8c2721c81bdff414e8cdbd7ca006abf3ed8c0155510d6c92555885038f33c1cf08372302b6465196f69aa15a7305fb05eb2e12026f1fc96a797646b8d2352

                                                                                • C:\Users\Admin\cihost.exe

                                                                                  Filesize

                                                                                  279KB

                                                                                  MD5

                                                                                  4df3241b8f53ad2d1c0bba6dc1b97e02

                                                                                  SHA1

                                                                                  f0c43893143a3442a453f56c9c4f740941b1d097

                                                                                  SHA256

                                                                                  407e0425757e28262c3054c1dc981a9f41cf83cd67ecfbf37d3b8fe74db54199

                                                                                  SHA512

                                                                                  e90e4a8b708fb9d3213f73e641fa39625a38fa969270ef1123206fb30d04837f018b9838aa02a234265c0b9ba765f567b748a7b73c437b96daba7a15e5e38663

                                                                                • C:\Users\Admin\dihost.exe

                                                                                  Filesize

                                                                                  244KB

                                                                                  MD5

                                                                                  88537f3fd69e60683c4467e89b7651af

                                                                                  SHA1

                                                                                  2c14a9010bed93b0622efe283a34de343ca33244

                                                                                  SHA256

                                                                                  4a7897e22ad30c516920e6441dc360a98114f15d9652b89909758f4966029692

                                                                                  SHA512

                                                                                  b3d070628092558770e08386eeabf69efc613ce163ce1f50cc00a81a78cbec6b667a84a4f09144b7f0c145ec28929b78deee4f7cab10ce7ac9a2f9c536ce8084

                                                                                • C:\Users\Admin\eQDewf74.exe

                                                                                  Filesize

                                                                                  180KB

                                                                                  MD5

                                                                                  42836a2ee8ce9deef8d846272ef3949f

                                                                                  SHA1

                                                                                  79f698c53e56c96c859a0155e02a24c93e120145

                                                                                  SHA256

                                                                                  5569f623253918233149531fbd49bd624af013695bf0f7d8b53ef58b062e6a37

                                                                                  SHA512

                                                                                  786802f71512228215ddac4d23a7eec6e8cfb8ab4c02ba0a03b06241431e70c202e845ce08222945f668218d91dd6630e9e5499be0b44fda7b3dc29e98231d85

                                                                                • C:\Users\Admin\eihost.exe

                                                                                  Filesize

                                                                                  28KB

                                                                                  MD5

                                                                                  f06f7a3945f4f78ee2c6d1ed35cbb5be

                                                                                  SHA1

                                                                                  ac1ab0f60a94286b6f01b40431e6f87f6e9899bf

                                                                                  SHA256

                                                                                  a2c720d07e18b73143b040ab817bad7da98ed2a262d55e6119b9cbd8b93dbbe3

                                                                                  SHA512

                                                                                  23f1fc1f15aab030c3d19a1c166479a52659b91dac00fff1301ddfd6e5e62279d45ec176f2e891098eb0d613d1f148952bf71341227b35f52c3bc2bf5fcdad14

                                                                                • C:\Users\Admin\ruuucic.exe

                                                                                  Filesize

                                                                                  180KB

                                                                                  MD5

                                                                                  d33ab3100ce5f0c30bf144229cadd83c

                                                                                  SHA1

                                                                                  ee9e39c92e364afcad8c5e8e8c29d4d539ff9dd3

                                                                                  SHA256

                                                                                  42fedb31d2b1b57117c84b0c5ec242016eeccc84bf66ea82b522b2696aa7d91e

                                                                                  SHA512

                                                                                  e39e2b433997d686c3822c300a3e9aa732e8577ae1385803441644683dd82e1de10d30c1154dbe6d9e520f2046be217b2cb4116bba382ee09f545689ab258f28

                                                                                • memory/116-4-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                  Filesize

                                                                                  92KB

                                                                                • memory/1016-282-0x000002AE82600000-0x000002AE82700000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/1016-313-0x000002AE83900000-0x000002AE83920000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1016-284-0x000002AE82600000-0x000002AE82700000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/1016-287-0x000002AE83540000-0x000002AE83560000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1016-283-0x000002AE82600000-0x000002AE82700000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/1016-300-0x000002AE83500000-0x000002AE83520000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1088-592-0x0000020F33A00000-0x0000020F33A20000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1088-586-0x0000020F32900000-0x0000020F32A00000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/1088-617-0x0000020F33DD0000-0x0000020F33DF0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1088-603-0x0000020F339C0000-0x0000020F339E0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1120-433-0x0000000004510000-0x0000000004511000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/1504-464-0x000001D7A5330000-0x000001D7A5350000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1504-436-0x000001D7A3E00000-0x000001D7A3F00000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/1504-437-0x000001D7A3E00000-0x000001D7A3F00000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/1504-435-0x000001D7A3E00000-0x000001D7A3F00000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/1504-440-0x000001D7A4F60000-0x000001D7A4F80000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1504-452-0x000001D7A4F20000-0x000001D7A4F40000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/1636-99-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                  Filesize

                                                                                  372KB

                                                                                • memory/1636-101-0x0000000000400000-0x000000000045D000-memory.dmp

                                                                                  Filesize

                                                                                  372KB

                                                                                • memory/1712-167-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                  Filesize

                                                                                  428KB

                                                                                • memory/2372-580-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                  Filesize

                                                                                  112KB

                                                                                • memory/2412-73-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                  Filesize

                                                                                  88KB

                                                                                • memory/2988-281-0x00000000030C0000-0x00000000030C1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3400-65-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3400-70-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3400-71-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3400-69-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3400-66-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3428-97-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                  Filesize

                                                                                  428KB

                                                                                • memory/3700-0-0x0000000000400000-0x0000000000515000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/3700-5-0x0000000000400000-0x0000000000515000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/3700-77-0x0000000000400000-0x0000000000515000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/3700-874-0x0000000000400000-0x0000000000515000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/3700-6-0x0000000000400000-0x0000000000515000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/3700-8-0x0000000000400000-0x0000000000515000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/3700-1-0x0000000000400000-0x0000000000515000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/3984-584-0x0000000004650000-0x0000000004651000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/4292-55-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                  Filesize

                                                                                  220KB

                                                                                • memory/4292-54-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                  Filesize

                                                                                  220KB

                                                                                • memory/4292-59-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                  Filesize

                                                                                  220KB

                                                                                • memory/4292-57-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                  Filesize

                                                                                  220KB

                                                                                • memory/4292-56-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                  Filesize

                                                                                  220KB

                                                                                • memory/4292-93-0x0000000000400000-0x0000000000437000-memory.dmp

                                                                                  Filesize

                                                                                  220KB

                                                                                • memory/4676-61-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                  Filesize

                                                                                  88KB

                                                                                • memory/4864-729-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/4884-583-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                  Filesize

                                                                                  428KB

                                                                                • memory/4884-95-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                  Filesize

                                                                                  428KB

                                                                                • memory/4884-165-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                  Filesize

                                                                                  428KB