Resubmissions

02-06-2024 04:50

240602-fgqhqsbf51 10

Analysis

  • max time kernel
    31s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 04:50

General

  • Target

    8ceef4b694cc0cc7d712ff04e07963f3_JaffaCakes118.dll

  • Size

    993KB

  • MD5

    8ceef4b694cc0cc7d712ff04e07963f3

  • SHA1

    ef0c4d98f1f41416bbb6772bca8801ee93a9b0b8

  • SHA256

    7eea846ab556737ba4219e9371522dace997e9efefee4cb9031e42aff5712ee4

  • SHA512

    a3926becb4c7f4b74f17a2e94f9fb1c3559a3d74bf64e0a2cf269853b258312f70fff49328617a33597140e77e67916ed04710b092e2f35e2da9312541c1ab40

  • SSDEEP

    24576:TVHchfFcSTdS1ZikTqpaIJvzSqbY/0Z2ZlECMNXkTlzvmJL8:TV8hf6STw1ZlQauvzSq01ICe6zvm

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8ceef4b694cc0cc7d712ff04e07963f3_JaffaCakes118.dll,#1
    1⤵
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    PID:1512
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3644
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2384
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2884
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4252
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3440
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4248
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2384
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2616
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:2300
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2580
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3560
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3416
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3856
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2464
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1604
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3924
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Modifies registry class
    PID:452
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4608
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:2296
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:2012
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:220
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:4736
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:1536
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:1604
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3876
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3924
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4596
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:1888
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4368
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3716
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:2732
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3460
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:1660
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:1356
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3576
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:1028
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:932
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:3512
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:2260
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:4704
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:1128
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:4628
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4716
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:1828
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4248
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2360
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4452
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4052
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4736
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3700
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:4384
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:5052
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:2512
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3820
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:780
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4344
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:4708
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4084
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:5096
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4068
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4920
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3104
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:4288
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2140
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4440
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:3248
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4640
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:4760
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:1160
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:2400
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:2112
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:4676
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:396
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                      PID:2744
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                        PID:2300
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:244
                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                          1⤵
                                                                                                                            PID:1960
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                            1⤵
                                                                                                                              PID:4440
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5096
                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                1⤵
                                                                                                                                  PID:3556
                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                  1⤵
                                                                                                                                    PID:4940
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:3104
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:1464
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:2268
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:2028
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                            1⤵
                                                                                                                                              PID:4380
                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                              explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:788
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                1⤵
                                                                                                                                                  PID:1784
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                  1⤵
                                                                                                                                                    PID:452
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4456
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                      1⤵
                                                                                                                                                        PID:820
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2896
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4624

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                          Persistence

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Privilege Escalation

                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                          1
                                                                                                                                                          T1547

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          1
                                                                                                                                                          T1547.001

                                                                                                                                                          Defense Evasion

                                                                                                                                                          Modify Registry

                                                                                                                                                          2
                                                                                                                                                          T1112

                                                                                                                                                          Discovery

                                                                                                                                                          System Information Discovery

                                                                                                                                                          3
                                                                                                                                                          T1082

                                                                                                                                                          Query Registry

                                                                                                                                                          3
                                                                                                                                                          T1012

                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                          2
                                                                                                                                                          T1120

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
                                                                                                                                                            Filesize

                                                                                                                                                            471B

                                                                                                                                                            MD5

                                                                                                                                                            29fb2905d95bfa7d58d6f54b992b37e2

                                                                                                                                                            SHA1

                                                                                                                                                            3a5333a06610bd455683a7f7a450a555412ffd02

                                                                                                                                                            SHA256

                                                                                                                                                            52f21861558ab11c056d2881bfa0f19ede6885e1edbeb1761e55ad15175f14e9

                                                                                                                                                            SHA512

                                                                                                                                                            69d1d1571cbf6e6ea7e0be6c34a1dcd1cd37cd7807fdec0130d9b6ac31945fcdd6896cefc68d30a37d869db7ee0ec3984a981ebda3b47227ceb0fb490d2de926

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
                                                                                                                                                            Filesize

                                                                                                                                                            420B

                                                                                                                                                            MD5

                                                                                                                                                            02e33aefe6fb5635b4d6589bb6fd2958

                                                                                                                                                            SHA1

                                                                                                                                                            52de9e0f0d05a87dcc65a76c809597a408773acd

                                                                                                                                                            SHA256

                                                                                                                                                            ff3e2077275c5af283063c30ab843fa186b0126a532f772fb52add828be87234

                                                                                                                                                            SHA512

                                                                                                                                                            10067dd2ac2405841b9ca8259ab91f6288c331523b39b4125b7f13e5361e01ba3b41a75a8aacc3438ac33f166b453730d6202959d0b69ed926824133abeb5390

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            28931827c4eb053249aaec6a8e909cb9

                                                                                                                                                            SHA1

                                                                                                                                                            f6cf20c36952f95a338f68946397c3164be4e8e8

                                                                                                                                                            SHA256

                                                                                                                                                            3d717d4bb5d0062410bdb9548f269b33678f042362f25f35b97fc18ad2cf7e46

                                                                                                                                                            SHA512

                                                                                                                                                            34051959737d2bc8c2d825fa465d72e111960750d2eb56de7eead5cffaa5d8664c82626d03c22be6609d1cdf77dd7304b17596342dbd35bbb652de1295d34f18

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15
                                                                                                                                                            Filesize

                                                                                                                                                            36KB

                                                                                                                                                            MD5

                                                                                                                                                            0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                                                            SHA1

                                                                                                                                                            92495421ad887f27f53784c470884802797025ad

                                                                                                                                                            SHA256

                                                                                                                                                            0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                                                            SHA512

                                                                                                                                                            61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer
                                                                                                                                                            Filesize

                                                                                                                                                            36KB

                                                                                                                                                            MD5

                                                                                                                                                            ab0262f72142aab53d5402e6d0cb5d24

                                                                                                                                                            SHA1

                                                                                                                                                            eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                                                                            SHA256

                                                                                                                                                            20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                                                                            SHA512

                                                                                                                                                            bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\3IAR76WG\microsoft.windows[1].xml
                                                                                                                                                            Filesize

                                                                                                                                                            97B

                                                                                                                                                            MD5

                                                                                                                                                            60e2e6da5815d853ff75c8427391e88c

                                                                                                                                                            SHA1

                                                                                                                                                            2b86e8ca6744256202e970626643f54649d1fc09

                                                                                                                                                            SHA256

                                                                                                                                                            3ef6aaac74887baac8772d19e979edda27ef2dd122335eebbf4898208f69cdaf

                                                                                                                                                            SHA512

                                                                                                                                                            44343fb2cbda88480e0ea494dc77245fb1231cff134583914cc9fd892dab97dd3f80afd8308ffad5c1a8fba2d4733b410cb06144ab943a04ddff7e2a7f8cceeb

                                                                                                                                                          • memory/220-637-0x00000204CE290000-0x00000204CE2B0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/220-624-0x00000204CE2D0000-0x00000204CE2F0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/220-619-0x00000204CD370000-0x00000204CD470000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/220-651-0x00000204CE8A0000-0x00000204CE8C0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/1028-1170-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1512-3-0x000001DF7F5A0000-0x000001DF7F5A7000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            28KB

                                                                                                                                                          • memory/1512-44-0x0000000140000000-0x00000001400FD000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1012KB

                                                                                                                                                          • memory/1512-0-0x0000000140000000-0x00000001400FD000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1012KB

                                                                                                                                                          • memory/1604-769-0x0000014E9DDD0000-0x0000014E9DDF0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/1604-764-0x0000014E9CD00000-0x0000014E9CE00000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/1604-765-0x0000014E9CD00000-0x0000014E9CE00000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/1604-782-0x0000014E9DD90000-0x0000014E9DDB0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/1604-795-0x0000014E9E1A0000-0x0000014E9E1C0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/1660-1021-0x0000000004130000-0x0000000004131000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2296-618-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2300-316-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2464-464-0x0000000003E30000-0x0000000003E31000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2616-172-0x000002B617120000-0x000002B617220000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/2616-171-0x000002B617120000-0x000002B617220000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/2616-173-0x000002B617120000-0x000002B617220000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/2616-195-0x000002B618650000-0x000002B618670000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/2616-184-0x000002B618240000-0x000002B618260000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/2616-176-0x000002B618280000-0x000002B6182A0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/2884-13-0x0000000004630000-0x0000000004631000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3440-16-0x000001C1C5A00000-0x000001C1C5B00000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/3440-20-0x000001C1C68F0000-0x000001C1C6910000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3440-43-0x000001C1C6EC0000-0x000001C1C6EE0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3440-37-0x000001C1C68B0000-0x000001C1C68D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3484-4-0x00007FFFFFE5A000-0x00007FFFFFE5B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3484-5-0x0000000002190000-0x0000000002191000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3512-1171-0x000001DA84500000-0x000001DA84600000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/3560-319-0x000001F3E6B00000-0x000001F3E6C00000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/3560-355-0x000001F3E7FA0000-0x000001F3E7FC0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3560-323-0x000001F3E79D0000-0x000001F3E79F0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3560-335-0x000001F3E7990000-0x000001F3E79B0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3576-1045-0x0000024672DD0000-0x0000024672DF0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3576-1029-0x0000024672A00000-0x0000024672A20000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3576-1036-0x00000246727C0000-0x00000246727E0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3716-940-0x0000018E6B8E0000-0x0000018E6B900000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3716-903-0x0000018E6A400000-0x0000018E6A500000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/3716-908-0x0000018E6B310000-0x0000018E6B330000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3716-913-0x0000018E6B2D0000-0x0000018E6B2F0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3924-465-0x0000023195C00000-0x0000023195D00000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/3924-483-0x0000023196AC0000-0x0000023196AE0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3924-502-0x00000231970E0000-0x0000023197100000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3924-470-0x0000023196B00000-0x0000023196B20000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/3924-467-0x0000023195C00000-0x0000023195D00000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/3924-466-0x0000023195C00000-0x0000023195D00000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1024KB

                                                                                                                                                          • memory/4248-170-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4596-902-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4736-763-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB