Analysis

  • max time kernel
    80s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 02:15

General

  • Target

    186cfcb4cda2c80706fb9d1e0c9a7ae2_JaffaCakes118.exe

  • Size

    667KB

  • MD5

    186cfcb4cda2c80706fb9d1e0c9a7ae2

  • SHA1

    306d417d4d57b3b8d2ba379250264456d152e3dc

  • SHA256

    014ad1e790ce3f6bdcf39afbeec9731bcd48d39e470c80f9270336d9288a2b37

  • SHA512

    2b57017135cd0b4db89a0b2a8e823d654cfe11fd322c32ca47403b224c2b8ee4e14784dfa60a040c66b4b36055549e5e7b96843cf66ea88f2c3f2880e749e3a5

  • SSDEEP

    12288:WbMqmsEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIOEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 7 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 48 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\186cfcb4cda2c80706fb9d1e0c9a7ae2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\186cfcb4cda2c80706fb9d1e0c9a7ae2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\186cfcb4cda2c80706fb9d1e0c9a7ae2_JaffaCakes118.exe
      186cfcb4cda2c80706fb9d1e0c9a7ae2_JaffaCakes118.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3592
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Users\Admin\roeno.exe
          "C:\Users\Admin\roeno.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1276
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4156
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3332
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3580
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2608
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\DDD8A\24A7F.exe%C:\Users\Admin\AppData\Roaming\DDD8A
          4⤵
          • Executes dropped EXE
          PID:1848
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\8A264\lvvm.exe%C:\Program Files (x86)\8A264
          4⤵
          • Executes dropped EXE
          PID:2884
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4492
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del 186cfcb4cda2c80706fb9d1e0c9a7ae2_JaffaCakes118.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4340
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1624
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4832
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5044
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4100
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1656
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:960
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3960
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3356
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4000
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4280
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4236
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2988
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3904
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3680
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3964
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1256
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2312
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4544
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4280
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4584
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4716
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3752
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4416
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3908
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4236
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1708
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3184
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4124
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:420
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4052
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:4284
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:2964
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:1964
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4120
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4536
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3852
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4500
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:1680
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4428
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4716
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3400
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3968
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4508
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3356
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4480
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:2872
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:3676
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:3852
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3372
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:4276
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4836
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:4568
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3952
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3108
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4600
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:3676
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:392
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:2600
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4024
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:808
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:4884
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4284
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:2056
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3604
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:1744
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:5028
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:1280
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:768
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4872
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:1672
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4204

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                          Persistence

                                                                                          Create or Modify System Process

                                                                                          1
                                                                                          T1543

                                                                                          Windows Service

                                                                                          1
                                                                                          T1543.003

                                                                                          Boot or Logon Autostart Execution

                                                                                          2
                                                                                          T1547

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1547.001

                                                                                          Active Setup

                                                                                          1
                                                                                          T1547.014

                                                                                          Privilege Escalation

                                                                                          Create or Modify System Process

                                                                                          1
                                                                                          T1543

                                                                                          Windows Service

                                                                                          1
                                                                                          T1543.003

                                                                                          Boot or Logon Autostart Execution

                                                                                          2
                                                                                          T1547

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1547.001

                                                                                          Active Setup

                                                                                          1
                                                                                          T1547.014

                                                                                          Defense Evasion

                                                                                          Modify Registry

                                                                                          6
                                                                                          T1112

                                                                                          Hide Artifacts

                                                                                          1
                                                                                          T1564

                                                                                          Hidden Files and Directories

                                                                                          1
                                                                                          T1564.001

                                                                                          Credential Access

                                                                                          Unsecured Credentials

                                                                                          1
                                                                                          T1552

                                                                                          Credentials In Files

                                                                                          1
                                                                                          T1552.001

                                                                                          Discovery

                                                                                          Query Registry

                                                                                          5
                                                                                          T1012

                                                                                          System Information Discovery

                                                                                          5
                                                                                          T1082

                                                                                          Peripheral Device Discovery

                                                                                          3
                                                                                          T1120

                                                                                          Process Discovery

                                                                                          1
                                                                                          T1057

                                                                                          Collection

                                                                                          Data from Local System

                                                                                          1
                                                                                          T1005

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
                                                                                            Filesize

                                                                                            471B

                                                                                            MD5

                                                                                            ca2d563291396b433a5eb6ab508eb395

                                                                                            SHA1

                                                                                            d70ebd8b890b20e744fee6628fdc7debbfbe66ba

                                                                                            SHA256

                                                                                            1331b80fc1338b8ad7b3774bb4dd33edd7ca0102066bddbbd6ab7c99f8666732

                                                                                            SHA512

                                                                                            d7d236a0919fef9bb11c196d0e1e865b3d2a98143d70df8104e901ebe4a6abbede80e06350949df2ad6ccfc213e48de9ae939829ae976ea798ec93b36cc1c041

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
                                                                                            Filesize

                                                                                            420B

                                                                                            MD5

                                                                                            8c010dc2921498512f35c0d151a6f0d9

                                                                                            SHA1

                                                                                            bc1fa2007338bb760642c2107e5fcfb519a89836

                                                                                            SHA256

                                                                                            97482186b22c40b7e48b6dbcad1531f4636aeb12510c55675caa53c3ea9c74e6

                                                                                            SHA512

                                                                                            63f37059ac1127e57cdd9d180033ede197d84dd203b52abb7aa2a76bd607b922424d2de69b8874809e6d7573f33a8f362de590a959b05d112e74fee7c56e4589

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            2d3b13f909f0debaa987166200c292bc

                                                                                            SHA1

                                                                                            b94a72c0c2cc93da53745535376a134028117a57

                                                                                            SHA256

                                                                                            faa42aab452be28be414045b53af03190f23f4841d03a5e5c948da719c9636a8

                                                                                            SHA512

                                                                                            5d2aef854fdd5212af976cdb12269366a061eb245ac127f1dec58a9d63e235a8888444109980a6373c7ab680a4e4598fd273a7f656d695bac4b68eb179f936cf

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133640145870893181.txt
                                                                                            Filesize

                                                                                            75KB

                                                                                            MD5

                                                                                            ec861d1b31e9e99a4a6548f1e0b504e1

                                                                                            SHA1

                                                                                            8bf1243597aba54793caf29c5e6c258507f15652

                                                                                            SHA256

                                                                                            9dcf45126bd51fcc0ef73e54cc07f8eec145bc17eef189acd15fba199972d7da

                                                                                            SHA512

                                                                                            30cf8103a2043fd7b1a54ce06ff2ca14ba382040297a177fc612bcf55878f9d0abbe3f7ea0e7be6b6981f7c67f8be09d77730670365af3d52a1e25640a224ffd

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\DEN9315F\microsoft.windows[1].xml
                                                                                            Filesize

                                                                                            97B

                                                                                            MD5

                                                                                            874407164075f430e90aef3f5424206b

                                                                                            SHA1

                                                                                            8575db62a2f0eeec19bd607b8d7ae7fe170d440c

                                                                                            SHA256

                                                                                            bb832ca543f384639184651203cbc6376ad386b418d3777dd54c4680b7051a8a

                                                                                            SHA512

                                                                                            8bf5fda5ffe2962a35ae23ad32664fe7ea3315870f51e196aff13d28bf07fd54012161de236f5a88fd2d2acb4a7efd35fd3392730b6dd568ab2df7092ba897d7

                                                                                          • C:\Users\Admin\AppData\Roaming\DDD8A\A264.DD8
                                                                                            Filesize

                                                                                            996B

                                                                                            MD5

                                                                                            6592b7c533849c0d963dddae45c572c1

                                                                                            SHA1

                                                                                            71f6bab747fffebf649936d364d9cb713f28d02c

                                                                                            SHA256

                                                                                            059688282683aea1c35adf05778f55bbb300a4f0a20ba97dcf8f2e177695cf46

                                                                                            SHA512

                                                                                            882e7d03eb7c8bc1a2a31ed640051001ac37118050248c6b6d6d17f79ed4fc980bcfeecf03a1914d49b6f53e04a64aaab66d09857b6ab861c396712dd856687e

                                                                                          • C:\Users\Admin\AppData\Roaming\DDD8A\A264.DD8
                                                                                            Filesize

                                                                                            600B

                                                                                            MD5

                                                                                            c0300207ac25087db4f40268d359e195

                                                                                            SHA1

                                                                                            5f0aed00a6b7c8a0acda6cf2f76f2a845e6bfd53

                                                                                            SHA256

                                                                                            47f9fc2a4ebdbdc87acc8697e68e8941e37430ad81f270fd961d5ecd35cafe5f

                                                                                            SHA512

                                                                                            e9a6fcdd8d8fdf0b6c2d096941ffcf55faf609fcfe4984c45688cab07ebfef3c43631e6cb46e0a6b456eb8496b3c356ea5ed8d2c5ad879213de1f82ed8d22553

                                                                                          • C:\Users\Admin\DV245F.exe
                                                                                            Filesize

                                                                                            216KB

                                                                                            MD5

                                                                                            00b1af88e176b5fdb1b82a38cfdce35b

                                                                                            SHA1

                                                                                            c0f77262df92698911e0ac2f7774e93fc6b06280

                                                                                            SHA256

                                                                                            50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

                                                                                            SHA512

                                                                                            9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

                                                                                          • C:\Users\Admin\aohost.exe
                                                                                            Filesize

                                                                                            152KB

                                                                                            MD5

                                                                                            4401958b004eb197d4f0c0aaccee9a18

                                                                                            SHA1

                                                                                            50e600f7c5c918145c5a270b472b114faa72a971

                                                                                            SHA256

                                                                                            4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

                                                                                            SHA512

                                                                                            f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

                                                                                          • C:\Users\Admin\bohost.exe
                                                                                            Filesize

                                                                                            173KB

                                                                                            MD5

                                                                                            0578a41258df62b7b4320ceaafedde53

                                                                                            SHA1

                                                                                            50e7c0b00f8f1e5355423893f10ae8ee844d70f4

                                                                                            SHA256

                                                                                            18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

                                                                                            SHA512

                                                                                            5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

                                                                                          • C:\Users\Admin\dohost.exe
                                                                                            Filesize

                                                                                            24KB

                                                                                            MD5

                                                                                            d7390e209a42ea46d9cbfc5177b8324e

                                                                                            SHA1

                                                                                            eff57330de49be19d2514dd08e614afc97b061d2

                                                                                            SHA256

                                                                                            d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

                                                                                            SHA512

                                                                                            de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

                                                                                          • C:\Users\Admin\roeno.exe
                                                                                            Filesize

                                                                                            216KB

                                                                                            MD5

                                                                                            4d840b0514cac1a5e97358c99365ee84

                                                                                            SHA1

                                                                                            eb3547713f3f751f8f728b1fd75474177e071733

                                                                                            SHA256

                                                                                            3fc15bee3443da8e52ea386a2814aee343aa82ac1ff6e07423059c333f5f0872

                                                                                            SHA512

                                                                                            1b58521b21873b72be292aea451ea647e8732bb530c87501e29defc463d53651e4561753b92c410d6ff8655efdebc345b0c5f510e85dea6aa6ec221ba3ccf40d

                                                                                          • memory/960-259-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1124-47-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/1848-72-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/2128-5-0x0000000000400000-0x000000000041F000-memory.dmp
                                                                                            Filesize

                                                                                            124KB

                                                                                          • memory/2312-730-0x000001B0C8A00000-0x000001B0C8A20000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2312-742-0x000001B0C8E00000-0x000001B0C8E20000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2312-722-0x000001B0C8A40000-0x000001B0C8A60000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2608-251-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/2608-75-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/2608-143-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/2884-141-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/2988-571-0x0000000004190000-0x0000000004191000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3356-262-0x000001B82A600000-0x000001B82A700000-memory.dmp
                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3356-266-0x000001B82B500000-0x000001B82B520000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3356-261-0x000001B82A600000-0x000001B82A700000-memory.dmp
                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3356-263-0x000001B82A600000-0x000001B82A700000-memory.dmp
                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3356-292-0x000001B82BAE0000-0x000001B82BB00000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3356-277-0x000001B82B4C0000-0x000001B82B4E0000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3580-48-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/3580-43-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/3580-74-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/3580-49-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/3580-42-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                            Filesize

                                                                                            156KB

                                                                                          • memory/3592-1-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/3592-6-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/3592-8-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/3592-7-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/3592-257-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/3592-73-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/3592-0-0x0000000000400000-0x00000000004CF000-memory.dmp
                                                                                            Filesize

                                                                                            828KB

                                                                                          • memory/3680-587-0x0000024802FA0000-0x0000024802FC0000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3680-600-0x00000248036B0000-0x00000248036D0000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3680-578-0x0000024802FE0000-0x0000024803000000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3680-574-0x0000024802300000-0x0000024802400000-memory.dmp
                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3964-714-0x0000000002A90000-0x0000000002A91000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4000-426-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4236-428-0x0000026F75600000-0x0000026F75700000-memory.dmp
                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4236-429-0x0000026F75600000-0x0000026F75700000-memory.dmp
                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4236-432-0x0000026F764F0000-0x0000026F76510000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4236-444-0x0000026F764B0000-0x0000026F764D0000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4236-427-0x0000026F75600000-0x0000026F75700000-memory.dmp
                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4236-454-0x0000026F76AC0000-0x0000026F76AE0000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4544-863-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4584-865-0x000001B296100000-0x000001B296200000-memory.dmp
                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4584-870-0x000001B297220000-0x000001B297240000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4584-879-0x000001B296FD0000-0x000001B296FF0000-memory.dmp
                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4584-902-0x000001B2975E0000-0x000001B297600000-memory.dmp
                                                                                            Filesize

                                                                                            128KB