Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    70s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/07/2024, 02:02

General

  • Target

    69d946e69a4392bbd22cb8d565041b32_JaffaCakes118.exe

  • Size

    270KB

  • MD5

    69d946e69a4392bbd22cb8d565041b32

  • SHA1

    ffd0d3c88dea1db282fb440ffc2693879ab8db14

  • SHA256

    80bb68488b91276e227751b7da7ffff7adc3e071cbcdf52a93d57476a78b0c5e

  • SHA512

    40b52724bde6e2a6115c47dbe704639783c5f0eea45e911132d08940dc31584b6ced23bec744505e175d1eb452f13572d0b863a62b10d4a0bb321cc0422f98f8

  • SSDEEP

    6144:UBfLyANZ+hKlpB3oEzDlb5V7W+J40eENWjQbT:UB2aZ+olpB4EnViQ40HND/

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 11 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\69d946e69a4392bbd22cb8d565041b32_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69d946e69a4392bbd22cb8d565041b32_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\69d946e69a4392bbd22cb8d565041b32_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\69d946e69a4392bbd22cb8d565041b32_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\C28B3\81051.exe%C:\Users\Admin\AppData\Roaming\C28B3
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3048
    • C:\Users\Admin\AppData\Local\Temp\69d946e69a4392bbd22cb8d565041b32_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\69d946e69a4392bbd22cb8d565041b32_JaffaCakes118.exe startC:\Program Files (x86)\B3E91\lvvm.exe%C:\Program Files (x86)\B3E91
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3144
    • C:\Program Files (x86)\LP\519C\5167.tmp
      "C:\Program Files (x86)\LP\519C\5167.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4400
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4812
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1304
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4076
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3212
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2396
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4284
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1624
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4024
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:700
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4368
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2568
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1744
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4004
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3344
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4964
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4308
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4116
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4744
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1976
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1796
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2220
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3556
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:744
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2428
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1796
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4532
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4340
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4008
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:984
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4104
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4860
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:4804
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:392
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:4156
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:2452
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:624
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4428
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4412
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:2000
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3168
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4456
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2696
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3912
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:2456
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3136
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:884
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:624
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:2688
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3440
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4116
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:1012
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:2696
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:2896
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:3020
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:3528
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4604
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4800
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4560
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:1708
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3892
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4188
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:2436
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3736
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:3524
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:1340
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:5096
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:436
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:4424
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4256
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3832
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3908
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:1780
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:3952
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:2060
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4536
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:1864
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:1920
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2032
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:784
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:4564

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\LP\519C\5167.tmp

                                                                                                        Filesize

                                                                                                        98KB

                                                                                                        MD5

                                                                                                        d4f262a965ef885ad83784119b2abc90

                                                                                                        SHA1

                                                                                                        d1be364a9266f4911692fffa8b691a3c19a00869

                                                                                                        SHA256

                                                                                                        6b9e16c2955e96395181730a16abb0c72cb7e897a23fafd0d5e2f8cc3399e4d8

                                                                                                        SHA512

                                                                                                        a9388c126e614f46ded243291fd103e15d8da7ba00c28d180af06a1726b77256cf167abe2e2ca882ede28b9c35415df9813309adf77e5133af4defd94d8b29f9

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                        Filesize

                                                                                                        471B

                                                                                                        MD5

                                                                                                        c25fa00d2d50c763284dc06088a9ce8b

                                                                                                        SHA1

                                                                                                        ded8a9c797ea71730b30317ee314050503f2a2dc

                                                                                                        SHA256

                                                                                                        47bc3bd953888b201be49187a14c2e959c2b756b725928c6bb1d9be87ebd9bf5

                                                                                                        SHA512

                                                                                                        b5b4be49ee0f75afbe48a9d9d3c39feb74d9510d45a5d315d1cdfd52f9f8c0bc1fba633667dff0ec898ba403aa025c5a3d8326e952211953eedc9217496ee526

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                        Filesize

                                                                                                        420B

                                                                                                        MD5

                                                                                                        2683ab336eb585135a7ac42031c5d01e

                                                                                                        SHA1

                                                                                                        2b6c0b4e0948b9c0f1bc20340b227deac7e4fc3d

                                                                                                        SHA256

                                                                                                        fba525e160c76b57aab5ea3726586cbc6fc4c1174922127b9d335c82c36845d2

                                                                                                        SHA512

                                                                                                        e9fe52f64ad71e3a5781225d7c1e9ea97f07a2674b42f8b357c52219337f1842d40ea96c7a2a8c9b4f97a34a97a4f83a7d3dd865f2bcad311931fb17cb3a44f2

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        7635db83b1b68c26b10ec1715facc139

                                                                                                        SHA1

                                                                                                        b111c80bb3beaf0f528fec9ab914cd67272284f0

                                                                                                        SHA256

                                                                                                        c8c642a16347e9a8ed0586e0358a8bd44213fa9b8cbf8339b95666c28692dc1a

                                                                                                        SHA512

                                                                                                        cd539509d58daf1c54617ae66e833296f3fb98a90f4d45d9d828e91e0724da06cf01291b7f4d5cfee43d58e92a1fb2c9eff69eef8ba1f7481f2f6cf3c616a278

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133662602694083509.txt

                                                                                                        Filesize

                                                                                                        75KB

                                                                                                        MD5

                                                                                                        f2ba9dc1104c60562c3a701ddc3caaf9

                                                                                                        SHA1

                                                                                                        1f3c46774339ac710b877b1340fa5be9a300d14a

                                                                                                        SHA256

                                                                                                        1e5d4c09d26dafbf1048b993c8c970c8276efed0400811abd07688c5b9ff41ac

                                                                                                        SHA512

                                                                                                        9ed0fb58345f698b4eb65db682c02ea8db69720526450283ba8aedd305ae1bd13acb8c3e7551096af2aa6298431e9b497212b650aaf03dbf3fec8afb50471d0c

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\N2LIKBMF\microsoft.windows[1].xml

                                                                                                        Filesize

                                                                                                        97B

                                                                                                        MD5

                                                                                                        ea673300db1c03f9f2c7f5373c6280c4

                                                                                                        SHA1

                                                                                                        722d927f8ba6fa4711c5a3a42345c24ce225a82e

                                                                                                        SHA256

                                                                                                        2718a3bd0b6e3e41c91d6345c6d160be1bb04d4c0401796541db585c5351df89

                                                                                                        SHA512

                                                                                                        4f9a0cd567f6e45e7ba2b973aa5a254c3afddde34b5861c9bfa57e92397467b76e2c8351e1a9c5bf67046072daba31848030f7ad29270f79eb30c54f3bcaeac2

                                                                                                      • C:\Users\Admin\AppData\Roaming\C28B3\3E91.28B

                                                                                                        Filesize

                                                                                                        300B

                                                                                                        MD5

                                                                                                        6d1f69f4cd9a965f7aec29c163214d06

                                                                                                        SHA1

                                                                                                        ff3f4739d5f0b14b4b04eb5d12572c3d7989425e

                                                                                                        SHA256

                                                                                                        38582038a442af028ebacecd00268e1264d708953839281105c713ce7a122439

                                                                                                        SHA512

                                                                                                        c46a00cb66ec6dd95cad7102c2faab91719d234b15834bb861dce501a1433631815c1ea2801c662f889cd3e9d0baa5be9501f80defbd4dbae0a38cd8a84c4ba0

                                                                                                      • C:\Users\Admin\AppData\Roaming\C28B3\3E91.28B

                                                                                                        Filesize

                                                                                                        996B

                                                                                                        MD5

                                                                                                        0a222e4fd9a88404219c0ccb261d68fa

                                                                                                        SHA1

                                                                                                        f09b021c4464fac00f5a2cab471e26eb2995b8cc

                                                                                                        SHA256

                                                                                                        2a10ca35c8a02fbfc157d0806df77967823a73b3648c983499334c490db2dd13

                                                                                                        SHA512

                                                                                                        8f2581a05ad224d2b60dad7f42a9cd9dd6e5583a4b73bf259aaed88523ac1ac4a656badabdcac93446f7c987ce03b2723bfebd7d43f116f8c9a0b3c75ab91959

                                                                                                      • C:\Users\Admin\AppData\Roaming\C28B3\3E91.28B

                                                                                                        Filesize

                                                                                                        600B

                                                                                                        MD5

                                                                                                        81797fd08a1190f6f5705f228a67fa17

                                                                                                        SHA1

                                                                                                        1132628f3c82fde938a8f0e30e50515bc4a9a937

                                                                                                        SHA256

                                                                                                        1a7af3be9ee82c1af7f296600de1122d1d0861f74bb0880913feb83436969341

                                                                                                        SHA512

                                                                                                        a8c845dc5ca76f15c754c875dc5c0f8946aa80e70dbf29cb7c72530d9000c6686a9fb027c90037c7a4eea25ac9b21f4dcff9685061a050fc9b9de2479e531f2e

                                                                                                      • C:\Users\Admin\AppData\Roaming\C28B3\3E91.28B

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        476b7e3c3913343b963bc05ef5304c8a

                                                                                                        SHA1

                                                                                                        3962046d7ada3558a2b8c859b5d07c4b1e873821

                                                                                                        SHA256

                                                                                                        d768908355d1a98fcef2c0096f6516944e5ee85e71436491ad789b3218e85e4d

                                                                                                        SHA512

                                                                                                        36dfd20a2194ec72489056808765a7a21005bda299c9fafd82d6b5b502ebbc01943a64db1404e1afe55abe20090bb4d16362acf1b664c2adf78482ac22f10c82

                                                                                                      • memory/392-1657-0x0000000004B40000-0x0000000004B41000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/700-467-0x0000000004850000-0x0000000004851000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/744-1084-0x000001823C520000-0x000001823C540000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/744-1068-0x000001823B400000-0x000001823B500000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/744-1073-0x000001823C560000-0x000001823C580000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/744-1069-0x000001823B400000-0x000001823B500000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/744-1096-0x000001823C930000-0x000001823C950000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/984-1387-0x000001C91BAE0000-0x000001C91BB00000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/984-1377-0x000001C91B4C0000-0x000001C91B4E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/984-1368-0x000001C91B500000-0x000001C91B520000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1744-622-0x0000000004460000-0x0000000004461000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1796-949-0x0000014F18980000-0x0000014F189A0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1796-934-0x0000014F18570000-0x0000014F18590000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1796-926-0x0000014F185B0000-0x0000014F185D0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2220-1066-0x0000000004A60000-0x0000000004A61000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2428-1219-0x0000000004E90000-0x0000000004E91000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2452-1664-0x000001EDD0F60000-0x000001EDD0F80000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2452-1675-0x000001EDD0F20000-0x000001EDD0F40000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2568-474-0x0000020CE1460000-0x0000020CE1480000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2568-506-0x0000020CE1830000-0x0000020CE1850000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2568-483-0x0000020CE1420000-0x0000020CE1440000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3048-15-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                        Filesize

                                                                                                        424KB

                                                                                                      • memory/3144-116-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                        Filesize

                                                                                                        424KB

                                                                                                      • memory/3256-624-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                        Filesize

                                                                                                        424KB

                                                                                                      • memory/3256-113-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                        Filesize

                                                                                                        424KB

                                                                                                      • memory/3256-1623-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                        Filesize

                                                                                                        424KB

                                                                                                      • memory/3256-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                        Filesize

                                                                                                        424KB

                                                                                                      • memory/3256-117-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                        Filesize

                                                                                                        412KB

                                                                                                      • memory/3256-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                        Filesize

                                                                                                        412KB

                                                                                                      • memory/3256-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                        Filesize

                                                                                                        424KB

                                                                                                      • memory/3256-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                        Filesize

                                                                                                        424KB

                                                                                                      • memory/3344-640-0x000002B8FED20000-0x000002B8FED40000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3344-630-0x000002B8FED60000-0x000002B8FED80000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3344-652-0x000002B8FF120000-0x000002B8FF140000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3344-625-0x000002B0FCC00000-0x000002B0FCD00000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4024-299-0x00000205D8590000-0x00000205D85B0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4024-328-0x00000205D89A0000-0x00000205D89C0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4024-312-0x00000205D8550000-0x00000205D8570000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4104-1507-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4116-787-0x00000229052A0000-0x00000229052C0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4116-798-0x0000022905960000-0x0000022905980000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4116-776-0x00000229052E0000-0x0000022905300000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4116-770-0x0000022904300000-0x0000022904400000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4284-293-0x0000000004950000-0x0000000004951000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4340-1361-0x0000000004130000-0x0000000004131000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4400-620-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/4532-1257-0x000001CF6F4C0000-0x000001CF6F4E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4532-1238-0x000001CF6EDB0000-0x000001CF6EDD0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4532-1225-0x000001CF6F100000-0x000001CF6F120000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4532-1221-0x000001CF6E000000-0x000001CF6E100000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4532-1220-0x000001CF6E000000-0x000001CF6E100000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4744-918-0x0000000002EC0000-0x0000000002EC1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4804-1515-0x000001B1DDEC0000-0x000001B1DDEE0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4804-1533-0x000001B1DDE80000-0x000001B1DDEA0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4804-1546-0x000001B1DE4A0000-0x000001B1DE4C0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4964-768-0x00000000036C0000-0x00000000036C1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB