Analysis

  • max time kernel
    87s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2025 13:40

General

  • Target

    JaffaCakes118_c957fb516abf5c6d377d4c55c25c8410.exe

  • Size

    667KB

  • MD5

    c957fb516abf5c6d377d4c55c25c8410

  • SHA1

    a7e935f31f3a8e9d7a2bd728035426056be59ba9

  • SHA256

    198a8a97bbace1cec8bb0926aedffdffb20ec8087e32cd94e907b1f0e1151e02

  • SHA512

    1ea36065da388763e35567bbfe15dbf51a66137c5e59240ec3e90e56a6e6ade0f4b73b7627eb0fcbec87cc1777634b2474f162c9f4ce3afa40ed40307a933ccc

  • SSDEEP

    12288:WbMqm8EEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIqEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • ModiLoader Second Stage 7 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 11 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 51 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c957fb516abf5c6d377d4c55c25c8410.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c957fb516abf5c6d377d4c55c25c8410.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c957fb516abf5c6d377d4c55c25c8410.exe
      JaffaCakes118_c957fb516abf5c6d377d4c55c25c8410.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Users\Admin\tacik.exe
          "C:\Users\Admin\tacik.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1336
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:752
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4996
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1592
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\5B586\E71E4.exe%C:\Users\Admin\AppData\Roaming\5B586
          4⤵
          • Executes dropped EXE
          PID:4400
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\86813\lvvm.exe%C:\Program Files (x86)\86813
          4⤵
          • Executes dropped EXE
          PID:1692
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1028
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del JaffaCakes118_c957fb516abf5c6d377d4c55c25c8410.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2352
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3816
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4752
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4048
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2528
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1988
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4840
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3256
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2016
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3044
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4364
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1276
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3504
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3888
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3172
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4920
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3324
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3452
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5100
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4964
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2968
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3776
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:980
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2944
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3564
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2136
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1756
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3124
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:1276
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3904
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3236
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4944
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1164
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1020
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:3196
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:2152
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:2652
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2256
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4460
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3680
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4848
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4964
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1304
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:544
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2632
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1872
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3596
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:2356
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:3168
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:1872
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4508
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4052
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:1128
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3656
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4132
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:516
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:3836
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:2192
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4188
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:4780
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:668
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:3556
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4380
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3948
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:2344
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:2836
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:4380
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:4396
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4784
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:968
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:2956
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:2092

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                Filesize

                                                                                471B

                                                                                MD5

                                                                                959d2a9c777132fe5498a165d5bbaaf7

                                                                                SHA1

                                                                                5cd8dd5a857fd362647a22ec0732207888f29bb9

                                                                                SHA256

                                                                                8bf88caa748bd496eb1290b073a40bc4d595a64ee5be59bd001826c5ec9befba

                                                                                SHA512

                                                                                66b2f65cb3ca7bf905aea846fc34ed6b818174438f4277114784162ed0b2e8bd18b54f195847ee765889750e8ddb903615367d71dbe0a12cc28cf1f07bcca923

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                Filesize

                                                                                412B

                                                                                MD5

                                                                                4c9341f7f3f981bdface748fb9b6df6a

                                                                                SHA1

                                                                                c5d503a2ba7c7337e1f886ce24c79a6e26c11816

                                                                                SHA256

                                                                                15917512e421fe671f42097fa4b2e0167f7dee97c8ee8bf24d4234f6bdee2273

                                                                                SHA512

                                                                                6d1e5b1972944f3bc16bcce6012d786fdb13c7f4fce55a7257b9b086083147aa8ecab3a7c8eda355c5ccb1ba04e7b648c84bd266616674600ecd2aa1e8e51e1a

                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                17c58a533b50534d7c8dc1ce1daf0d82

                                                                                SHA1

                                                                                a91927ba35eb0b518a1c42e385b03e5d85bb57b9

                                                                                SHA256

                                                                                d92addea4d1b60e0c03fef41aa053775abd6756979db29a20e0c2b72d9fcac8d

                                                                                SHA512

                                                                                4152126de41ac02384f774eb4cb860385171f11cd777adc012ff8c5509286647e7048151f7cb43157c070fe072fd16a14f46b1281a9aa6291672b7dc174d205d

                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80AM9X7C\microsoft.windows[1].xml

                                                                                Filesize

                                                                                96B

                                                                                MD5

                                                                                c839a1973d3feaead377ea2dad131fe6

                                                                                SHA1

                                                                                252758616792b9b2f10bc460c84b1c1eba75ea04

                                                                                SHA256

                                                                                efecd8d483398a6cb569af17e66cb0ba1ca4b9c65f4a697fc7642cc007fc3ccd

                                                                                SHA512

                                                                                fee6ca3d2ae272b0f1f291e98830215f2ac138747651be78325ab7c1ba3f01f72cbfed4c886853caba45f16c59c78543a87a5f872b2c1f85bffa3a4e11bf50e1

                                                                              • C:\Users\Admin\AppData\Roaming\5B586\6813.B58

                                                                                Filesize

                                                                                996B

                                                                                MD5

                                                                                85369b47d2b1c85bf028e06092d4ca87

                                                                                SHA1

                                                                                c6c6b3e16cb5aeb8e06a5f084be5812237f6b333

                                                                                SHA256

                                                                                a9206ec8549fd4da2d6ea9919021ac1573425f63925b877b11c7b575edbdc925

                                                                                SHA512

                                                                                2ed59f7c462014c759b1ee3506559d6e2c140eed01c4d39b11bc4bc92ace6829302439e2253f4f2e07492b184f0f12c8355742a3794229e83881e9cd4d8568fe

                                                                              • C:\Users\Admin\AppData\Roaming\5B586\6813.B58

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                e162a232001472eb0ca50df49800421a

                                                                                SHA1

                                                                                eaf4802f544a70f42c9b5fb4be1de88ef2cdf243

                                                                                SHA256

                                                                                b72e111627b210a9758f4f041d302890a6bb8bea3d47571f6ae9f1fc93be5c4b

                                                                                SHA512

                                                                                e0fc43c3f76629284f3304718e5e6a4bf22b5c6c4ae97ea5db289ad730c4e847750451c644b11c52f522bd548154503dc110b5ebdc24e3ecdcc10a23f6306aa8

                                                                              • C:\Users\Admin\AppData\Roaming\5B586\6813.B58

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                7e3af5d5377567d9d771584cfb5dc917

                                                                                SHA1

                                                                                e6a71aff14690232910f98662cc03440196ca74b

                                                                                SHA256

                                                                                cbe4f214e1d1e3b6f0131619d1da9ba52cdd2cefff8dc6ffa72880199ddcaad6

                                                                                SHA512

                                                                                65d19b873453c12960b2b4c7317543bad720404d9f96cad339c57715bbc4022baa83710a301bcd991c86518fdd1cf22f205387b38e14df2e5535078de7506c7c

                                                                              • C:\Users\Admin\AppData\Roaming\5B586\6813.B58

                                                                                Filesize

                                                                                600B

                                                                                MD5

                                                                                7ed12cfc3c4c017ad0d6e4d5d0140b3e

                                                                                SHA1

                                                                                98bc8c7f834f87485ebca04f7667dd351530de0c

                                                                                SHA256

                                                                                e4e04507e7131b377015bdbf969a6e1366a6f3781c8e6d667d5bed1c01e41941

                                                                                SHA512

                                                                                4ce76b36996352a55a610b28a84210dda4bc6f4b324b82ecfce69a93e0fb8f689060f48f4ed8cfd118b7ab1cce1f9ae12deb598461a7f11b9d49b81a689ddcf7

                                                                              • C:\Users\Admin\DV245F.exe

                                                                                Filesize

                                                                                216KB

                                                                                MD5

                                                                                00b1af88e176b5fdb1b82a38cfdce35b

                                                                                SHA1

                                                                                c0f77262df92698911e0ac2f7774e93fc6b06280

                                                                                SHA256

                                                                                50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

                                                                                SHA512

                                                                                9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

                                                                              • C:\Users\Admin\aohost.exe

                                                                                Filesize

                                                                                152KB

                                                                                MD5

                                                                                4401958b004eb197d4f0c0aaccee9a18

                                                                                SHA1

                                                                                50e600f7c5c918145c5a270b472b114faa72a971

                                                                                SHA256

                                                                                4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

                                                                                SHA512

                                                                                f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

                                                                              • C:\Users\Admin\bohost.exe

                                                                                Filesize

                                                                                173KB

                                                                                MD5

                                                                                0578a41258df62b7b4320ceaafedde53

                                                                                SHA1

                                                                                50e7c0b00f8f1e5355423893f10ae8ee844d70f4

                                                                                SHA256

                                                                                18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

                                                                                SHA512

                                                                                5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

                                                                              • C:\Users\Admin\dohost.exe

                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                d7390e209a42ea46d9cbfc5177b8324e

                                                                                SHA1

                                                                                eff57330de49be19d2514dd08e614afc97b061d2

                                                                                SHA256

                                                                                d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

                                                                                SHA512

                                                                                de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

                                                                              • C:\Users\Admin\tacik.exe

                                                                                Filesize

                                                                                216KB

                                                                                MD5

                                                                                d9b74f86974625afdf80b6ac7e1f4916

                                                                                SHA1

                                                                                70c7fff8751924ffed938c8b8a75ca74350f6ba8

                                                                                SHA256

                                                                                d24a912a5fbcd7d1e68e66a033b5417591668e7c44896259edf6c7a75e5160bd

                                                                                SHA512

                                                                                d28599c5fec63f8f01c18cd66d00c89a327ceb13fb798cd868e92cd064154837b847b85f6760f64065e8ac83b274068a48be0b24fe594a1c8847b580b2284c91

                                                                              • memory/980-984-0x0000000003ED0000-0x0000000003ED1000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/1520-7-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                Filesize

                                                                                124KB

                                                                              • memory/1592-256-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                Filesize

                                                                                328KB

                                                                              • memory/1592-75-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                Filesize

                                                                                328KB

                                                                              • memory/1592-143-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                Filesize

                                                                                328KB

                                                                              • memory/1692-141-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                Filesize

                                                                                328KB

                                                                              • memory/3044-271-0x0000029F87F00000-0x0000029F88000000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/3044-270-0x0000029F87F00000-0x0000029F88000000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/3044-304-0x0000029F892F0000-0x0000029F89310000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3044-287-0x0000029F88BE0000-0x0000029F88C00000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3044-275-0x0000029F88F20000-0x0000029F88F40000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3044-272-0x0000029F87F00000-0x0000029F88000000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/3256-268-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3324-713-0x0000000004180000-0x0000000004181000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3504-436-0x0000022AE5680000-0x0000022AE56A0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3504-449-0x0000022AE5CA0000-0x0000022AE5CC0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3504-425-0x0000022AE56C0000-0x0000022AE56E0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3504-421-0x0000022AE4750000-0x0000022AE4850000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/3504-420-0x0000022AE4750000-0x0000022AE4850000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/3776-838-0x0000011E03800000-0x0000011E03820000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3776-850-0x0000011E035B0000-0x0000011E035D0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3776-863-0x0000011E03BC0000-0x0000011E03BE0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/3888-560-0x0000000004B60000-0x0000000004B61000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/3940-45-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                Filesize

                                                                                120KB

                                                                              • memory/4152-6-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                Filesize

                                                                                828KB

                                                                              • memory/4152-1-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                Filesize

                                                                                828KB

                                                                              • memory/4152-0-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                Filesize

                                                                                828KB

                                                                              • memory/4152-5-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                Filesize

                                                                                828KB

                                                                              • memory/4152-262-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                Filesize

                                                                                828KB

                                                                              • memory/4152-4-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                Filesize

                                                                                828KB

                                                                              • memory/4152-49-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                Filesize

                                                                                828KB

                                                                              • memory/4364-419-0x0000000004A00000-0x0000000004A01000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/4400-73-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                Filesize

                                                                                328KB

                                                                              • memory/4920-580-0x0000027C42240000-0x0000027C42260000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/4920-567-0x0000027C42280000-0x0000027C422A0000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/4920-593-0x0000027C42650000-0x0000027C42670000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/4964-830-0x0000000002F00000-0x0000000002F01000-memory.dmp

                                                                                Filesize

                                                                                4KB

                                                                              • memory/4996-47-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                Filesize

                                                                                156KB

                                                                              • memory/4996-74-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                Filesize

                                                                                156KB

                                                                              • memory/4996-41-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                Filesize

                                                                                156KB

                                                                              • memory/4996-42-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                Filesize

                                                                                156KB

                                                                              • memory/4996-48-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                Filesize

                                                                                156KB

                                                                              • memory/5100-715-0x0000021C78B00000-0x0000021C78C00000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/5100-720-0x0000021C79C40000-0x0000021C79C60000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/5100-731-0x0000021C79C00000-0x0000021C79C20000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/5100-743-0x0000021C7A010000-0x0000021C7A030000-memory.dmp

                                                                                Filesize

                                                                                128KB

                                                                              • memory/5100-716-0x0000021C78B00000-0x0000021C78C00000-memory.dmp

                                                                                Filesize

                                                                                1024KB

                                                                              • memory/5100-717-0x0000021C78B00000-0x0000021C78C00000-memory.dmp

                                                                                Filesize

                                                                                1024KB