Analysis

  • max time kernel
    40s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 18:11

General

  • Target

    70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe

  • Size

    285KB

  • MD5

    70af6e25e0549f794eeaf255cb5af763

  • SHA1

    ddc55e4f18027f01b06e0921ca3eb7df6d9517f8

  • SHA256

    7a2ed84f9927c8e4ab548c6e6dd969962a79a931199ac67d410c57b857852e73

  • SHA512

    c907c0cf6652a79f6a9774dbfc722f74726cb0253786d09fb1e75f997d7aa1fab352053353efd355d8fb7b3943502d9ce77d1e8ee56e943cbb87b8de93ba745e

  • SSDEEP

    6144:6Ul6WH9PeIvBF/pIR9sEPs+djj0+g9xZnlBeli:wyXv7/wts+djQ+g9x7

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4536
    • C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\194BD\BE6E2.exe%C:\Users\Admin\AppData\Roaming\194BD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4656
    • C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70af6e25e0549f794eeaf255cb5af763_JaffaCakes118.exe startC:\Program Files (x86)\BDDAD\lvvm.exe%C:\Program Files (x86)\BDDAD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4232
    • C:\Program Files (x86)\LP\E2C1\7CB.tmp
      "C:\Program Files (x86)\LP\E2C1\7CB.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1440
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:752
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1392
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2940
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3760
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:396
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3868
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:764
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1628
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3716
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3052
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:244
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:2828
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:212
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:5016
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4804
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3280
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1744
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:528
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4708
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4228
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:2960
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:2420
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4556
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:1704
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:1744
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3776
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3444
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4364
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4140
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:5000
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:3452
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:1632
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3596
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:3656
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:396
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:1556
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3820
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:1480
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4892
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3604
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:3280
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:3432
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4032
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:4176
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:5068
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:1608
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3624
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:5028
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1424
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4868
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4384
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:2032
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1088
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:3244
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4644
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4228
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4100
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:888
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:1924
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:3516
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:2748
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4708
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:116
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:2832
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:3280
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:4328
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:3360
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:1708
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                      PID:3420
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                        PID:920
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4052
                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                          1⤵
                                                                                                                            PID:2320
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                            1⤵
                                                                                                                              PID:2452
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:376
                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                1⤵
                                                                                                                                  PID:4208
                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                  1⤵
                                                                                                                                    PID:4660
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:2768
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:4336

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Program Files (x86)\LP\E2C1\7CB.tmp

                                                                                                                                        Filesize

                                                                                                                                        100KB

                                                                                                                                        MD5

                                                                                                                                        340f18faddf54d738f6e56fe3d8b1d54

                                                                                                                                        SHA1

                                                                                                                                        bb247a2f8db305906d558c0c665cc7fd7f86ff67

                                                                                                                                        SHA256

                                                                                                                                        4613dcf13e53312b483bfebb7866b9e1111c434beabd1b19a03721ab7a2ec572

                                                                                                                                        SHA512

                                                                                                                                        e47e375ec6c8cd07411da44cec52c35c1c28e3fce9d09acf390371ea6b1c456e1d43f87d7b5de6f8ba9b233d11caf25cfd5b4890f356b510688286322d7cab74

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                                        Filesize

                                                                                                                                        471B

                                                                                                                                        MD5

                                                                                                                                        4eb8bd2bc530eb9109ff66a5726bf5ad

                                                                                                                                        SHA1

                                                                                                                                        e42dbc51ca9c30da7d905090a72b671427598b3c

                                                                                                                                        SHA256

                                                                                                                                        1e8c0410131c5a732c88c64b21e530b5dd17683f07b6e80bb0bd2339b6b1a0f8

                                                                                                                                        SHA512

                                                                                                                                        dbfdeddf8791878d371f7ad9e8b715326c120a8ec141ab87f6bc4386176d477b76c4c36604644ccea0e6b781014ed9b63113d385e0b5c6adf6e0808ad4f86765

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                                        Filesize

                                                                                                                                        420B

                                                                                                                                        MD5

                                                                                                                                        39be7d3f4562fea4ca27c6c74d0509c5

                                                                                                                                        SHA1

                                                                                                                                        95d3954db9e104f97cd8886c41f71820e06e6b10

                                                                                                                                        SHA256

                                                                                                                                        b15c75343fe6f613e02e6cdd03cb51fd5b202d594476674b3f0909c8d3bcadba

                                                                                                                                        SHA512

                                                                                                                                        e3df165a60caa34f32a15ac8327f22b43499611b92455ab5bd993ad23978f46257338c735f280c9f7dccfa995d3335beab1511653dc9f9b8d3f32ce1a5ac650c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                                        Filesize

                                                                                                                                        2KB

                                                                                                                                        MD5

                                                                                                                                        095e770d3f336508d6a4d8baddb398bf

                                                                                                                                        SHA1

                                                                                                                                        d6e1d256d1bf27793928b3392f775284d175e49b

                                                                                                                                        SHA256

                                                                                                                                        c30b607591550568b3511eb83d7b53584e4f51060f2e7e2177ae1c2e91c1893e

                                                                                                                                        SHA512

                                                                                                                                        a1854b1d3559517d6feca7b6eb89f98db8aeb3fc1f63dd66977b0c59ce7090d5b48954933245357778495607e0dc7e25d4212d5f407bbb28b0da1b3dd4bd9a3f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133664047514257491.txt

                                                                                                                                        Filesize

                                                                                                                                        75KB

                                                                                                                                        MD5

                                                                                                                                        7e29604e6299bdcde8e1b4e7f177374c

                                                                                                                                        SHA1

                                                                                                                                        d7456e0e88f1d7c95bef0b47c25f16e00e1b0b2f

                                                                                                                                        SHA256

                                                                                                                                        333acc3d7e568f4756a1ba05560b2834ac978f217639d37f805b8b96a66783a6

                                                                                                                                        SHA512

                                                                                                                                        782908c443e294b54eb4dae7cd2b151f6626da38431989434b7990db5dfc5a6f5e05772b6979ea717d0b38e36076e6a666a0af5a7c54116a9f996f18d6ad9bab

                                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\7M5I75JN\microsoft.windows[1].xml

                                                                                                                                        Filesize

                                                                                                                                        97B

                                                                                                                                        MD5

                                                                                                                                        859ab69c110b39b89cf12fa8ec848a60

                                                                                                                                        SHA1

                                                                                                                                        115751d92448bb0fd75a162938226fb6b0b30ede

                                                                                                                                        SHA256

                                                                                                                                        a8feaf799158198356b15e70ab778bfaa95fc80817477d15e355e67a6efc7c5a

                                                                                                                                        SHA512

                                                                                                                                        6ee7e9cd4d7e53ff6f31eba404a1782a9a0fe524b5aefb3fbf556d56fb70cd036204dd4b46bd87aec3ecd165f4bcfc10742d9cce6665b9e90a4f96723831c989

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\194BD\DDAD.94B

                                                                                                                                        Filesize

                                                                                                                                        996B

                                                                                                                                        MD5

                                                                                                                                        ac1e460c996d5d0c39bb8c65623a335f

                                                                                                                                        SHA1

                                                                                                                                        615a67bc78ef9655bcf8d36670ebded70b232ea4

                                                                                                                                        SHA256

                                                                                                                                        ed3a98d992b35b9020f721787b58ee54dacef68291dad4117980596c9a0913d1

                                                                                                                                        SHA512

                                                                                                                                        db9b99f2e089247fc5f555094e1d4a257df4721374e79d0794fd93b78bb286c08c9ca31984c078cc36058f94f6f02867e1d95b162644406d9f4fc375778dc1ff

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\194BD\DDAD.94B

                                                                                                                                        Filesize

                                                                                                                                        600B

                                                                                                                                        MD5

                                                                                                                                        1722a09f57d66fd702870a914089e7eb

                                                                                                                                        SHA1

                                                                                                                                        16eeaa86d2d81361a3e62940834ca6c4fe5cc00b

                                                                                                                                        SHA256

                                                                                                                                        5b93042135eaaf1226d900abc62e7261000e8f1b2f5123fcb182087afd8074ed

                                                                                                                                        SHA512

                                                                                                                                        5d81b9995f6df5964e711251a27c069518b37672ebad4d5cea85ecb9529b040805ab76cd8165f1986e7a132856403994b5a902b40c6dc74aeadfc5121a038f01

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\194BD\DDAD.94B

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        33635fcbde117dddf1eeedcfa0b6ba76

                                                                                                                                        SHA1

                                                                                                                                        1782ed5a4f162a3259ffae617e151ede711ba9f6

                                                                                                                                        SHA256

                                                                                                                                        f56578b6d1a2e554dc0fac96db23bf5b59d37c5612155b615dbe4d53e08c617d

                                                                                                                                        SHA512

                                                                                                                                        0d89e2161e26d850e4a98024069b4e722beb886fa25c94065769349fc243307fc9f918a50e710baf9a1914bd027612dd005edf79e43f668def55b5e625ca11d1

                                                                                                                                      • \??\PIPE\srvsvc

                                                                                                                                        MD5

                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                        SHA1

                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                        SHA256

                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                        SHA512

                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                      • memory/244-460-0x0000022DA5800000-0x0000022DA5900000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/244-475-0x0000022DA6920000-0x0000022DA6940000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/244-458-0x0000022DA5800000-0x0000022DA5900000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/244-459-0x0000022DA5800000-0x0000022DA5900000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/244-463-0x0000022DA6960000-0x0000022DA6980000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/244-487-0x0000022DA6D30000-0x0000022DA6D50000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/528-916-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1440-609-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        112KB

                                                                                                                                      • memory/1628-323-0x000001AA360A0000-0x000001AA360C0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1628-304-0x000001AA35A90000-0x000001AA35AB0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1628-292-0x000001AA35AD0000-0x000001AA35AF0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1632-1494-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1744-1074-0x0000019CA98E0000-0x0000019CA9900000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1744-772-0x00000219595E0000-0x0000021959600000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1744-1106-0x0000019CA9EC0000-0x0000019CA9EE0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1744-1086-0x0000019CA98A0000-0x0000019CA98C0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1744-1069-0x0000019CA8A00000-0x0000019CA8B00000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/1744-1070-0x0000019CA8A00000-0x0000019CA8B00000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/1744-1071-0x0000019CA8A00000-0x0000019CA8B00000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/1744-783-0x00000219595A0000-0x00000219595C0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/1744-803-0x00000219599B0000-0x00000219599D0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/2828-612-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3452-1350-0x000001E32AA40000-0x000001E32AA60000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/3452-1344-0x000001E329900000-0x000001E329A00000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/3452-1363-0x000001E32AA00000-0x000001E32AA20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/3452-1381-0x000001E32AE10000-0x000001E32AE30000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/3656-1496-0x0000013B18240000-0x0000013B18340000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/3656-1495-0x0000013B18240000-0x0000013B18340000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/3716-456-0x00000000043D0000-0x00000000043D1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3776-1213-0x0000000004640000-0x0000000004641000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/3868-285-0x0000000002CC0000-0x0000000002CC1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4140-1343-0x00000000045B0000-0x00000000045B1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4228-919-0x0000029E41D00000-0x0000029E41E00000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/4228-918-0x0000029E41D00000-0x0000029E41E00000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/4228-924-0x0000029E42E20000-0x0000029E42E40000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4228-945-0x0000029E431E0000-0x0000029E43200000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4228-938-0x0000029E42BD0000-0x0000029E42BF0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4228-920-0x0000029E41D00000-0x0000029E41E00000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/4232-120-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        428KB

                                                                                                                                      • memory/4364-1220-0x0000020994CC0000-0x0000020994CE0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4364-1216-0x0000020192D60000-0x0000020192E60000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/4364-1217-0x0000020192D60000-0x0000020192E60000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/4364-1215-0x0000020192D60000-0x0000020192E60000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/4364-1222-0x0000020994C80000-0x0000020994CA0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4364-1223-0x0000020995330000-0x0000020995350000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/4536-731-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        428KB

                                                                                                                                      • memory/4536-1490-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        428KB

                                                                                                                                      • memory/4536-122-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        416KB

                                                                                                                                      • memory/4536-118-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        428KB

                                                                                                                                      • memory/4536-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        416KB

                                                                                                                                      • memory/4536-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        428KB

                                                                                                                                      • memory/4536-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        428KB

                                                                                                                                      • memory/4556-1067-0x0000000002B20000-0x0000000002B21000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4656-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        428KB

                                                                                                                                      • memory/4804-764-0x00000000048A0000-0x00000000048A1000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/5016-615-0x0000019CF7600000-0x0000019CF7700000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/5016-618-0x0000019CF8520000-0x0000019CF8540000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/5016-641-0x0000019CF8B00000-0x0000019CF8B20000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/5016-632-0x0000019CF84E0000-0x0000019CF8500000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/5016-614-0x0000019CF7600000-0x0000019CF7700000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB

                                                                                                                                      • memory/5016-613-0x0000019CF7600000-0x0000019CF7700000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1024KB