Analysis

  • max time kernel
    49s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 18:26

General

  • Target

    7535f64eb0a683240af62998e3a30b23_JaffaCakes118.exe

  • Size

    286KB

  • MD5

    7535f64eb0a683240af62998e3a30b23

  • SHA1

    2926937526d607acdc87ab2a79ca4ae1c8d689d4

  • SHA256

    b67cd0eae3017a9419d52b1b959cf4a85b270017d1ce1dd1017b5654571c36f5

  • SHA512

    5ac47226f6fb8d98d758eacb06e22c6314b7b230a4c30a31c7bf5bb55396e29b2006be75b9b2ca5b0fdc29d2bdf1b1b2b7e7ce2a0d3dbdda03d845d87dad6622

  • SSDEEP

    6144:jL8rlciVX7xX2zuXfsxpJUVMNjNAh95cJSPBqQP:jImgp25xbUV8AhncJSPBqQ

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7535f64eb0a683240af62998e3a30b23_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7535f64eb0a683240af62998e3a30b23_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1068
    • C:\Users\Admin\AppData\Local\Temp\7535f64eb0a683240af62998e3a30b23_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\7535f64eb0a683240af62998e3a30b23_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\A587C\4740F.exe%C:\Users\Admin\AppData\Roaming\A587C
      2⤵
        PID:2572
      • C:\Users\Admin\AppData\Local\Temp\7535f64eb0a683240af62998e3a30b23_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\7535f64eb0a683240af62998e3a30b23_JaffaCakes118.exe startC:\Program Files (x86)\7CF9C\lvvm.exe%C:\Program Files (x86)\7CF9C
        2⤵
          PID:3240
        • C:\Program Files (x86)\LP\0F5A\1D86.tmp
          "C:\Program Files (x86)\LP\0F5A\1D86.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3852
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2696
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4396
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4380
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3552
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3652
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2280
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4148
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:756
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:1252
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3912
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5068
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3724
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1864
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5116
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4200
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2604
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2744
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4860
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3632
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:716
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3520
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:1448
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3320
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:640
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3884
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4232
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4332
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:2992
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4136
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:1020
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:5100
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3916
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3320
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4652
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:2772
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:368
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:1020
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:1864
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4312
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:1200
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4648
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4596
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4156
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:4200
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3488
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4648
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3760
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:5100
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1196
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3020
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:3172
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3404
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:2992
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:1504
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:1304
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:4956
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:4480
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:1796
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:4332
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4948
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:4208
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:1252
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:3156
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:1524
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:2816
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:432
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:2792
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:4608
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:1524
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                1⤵
                                                                                                                  PID:3392
                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                  1⤵
                                                                                                                    PID:3672
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:3724
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                      1⤵
                                                                                                                        PID:2032
                                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                        1⤵
                                                                                                                          PID:2700
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:1768
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                            1⤵
                                                                                                                              PID:3680
                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                              1⤵
                                                                                                                                PID:4472

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Program Files (x86)\LP\0F5A\1D86.tmp

                                                                                                                                Filesize

                                                                                                                                102KB

                                                                                                                                MD5

                                                                                                                                9636b8b316a3bc776f9a98ea09da5caf

                                                                                                                                SHA1

                                                                                                                                050f0bc24149a2e208fdec8e0d7bdb08133ff958

                                                                                                                                SHA256

                                                                                                                                2de935d69a83a276edbd20ee616e8ece2a2ec3aa75daebd91de5891a099e3a4f

                                                                                                                                SHA512

                                                                                                                                472bc6565f724a356938412a0dac7c443c2e45b71101831542b6723f6bcee9d3d54afc40adec603db829d736c828d60c08b0a3a78e1f691bdbff8445c424e8a0

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                                Filesize

                                                                                                                                471B

                                                                                                                                MD5

                                                                                                                                8fff048a7c06082010b89d293f839718

                                                                                                                                SHA1

                                                                                                                                7522f573e742c250340a225b644c53eed1efeb4d

                                                                                                                                SHA256

                                                                                                                                f262436c723d73cf516b6f95cb59e289841e9c8a4141b098d8a3a92bd27ca0d1

                                                                                                                                SHA512

                                                                                                                                65c1f1f98ad28d5e9bac8e0d58936b11a3e7944a5c2e53f38089055aab2148ba9c5278a5b7da7efd266da3154cc2cc5dcad5549da575fb2d7f11b4a9d54ad0f7

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                                Filesize

                                                                                                                                420B

                                                                                                                                MD5

                                                                                                                                6a1fd7cc8ea8c018a8a31f92a36d6a24

                                                                                                                                SHA1

                                                                                                                                0d11e5d01e14f7796ae105bf14e6555a9058841b

                                                                                                                                SHA256

                                                                                                                                f2e61955b6514b4139fd1ccf36c51b1736b3e9718c74588452a410bbd1a045c6

                                                                                                                                SHA512

                                                                                                                                92e80abc7b1b8086a8d181c2f5514874b0684c79a7c65c424ccab12c16b196b48658c57bbeecf0bdd0d2b8bfcb7376d860f83f3c36efe1401821b647e44588bc

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                840cf51808ecc6557cb37ca049d3d500

                                                                                                                                SHA1

                                                                                                                                e45cdf3ba7bae7988137070d057682373116997f

                                                                                                                                SHA256

                                                                                                                                2047e5c36da629f098576f08d3230304207d3d79467cf5c7d48696856998718b

                                                                                                                                SHA512

                                                                                                                                3f1130dcf7b6f974f164301e64c515c8dc63d7ebf707400721b44e21523f84a8674c181976d9b458963e90de3268b83bcf29860e33adbef9cabd39ec3ec5b17f

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                                MD5

                                                                                                                                0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                                SHA1

                                                                                                                                92495421ad887f27f53784c470884802797025ad

                                                                                                                                SHA256

                                                                                                                                0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                                SHA512

                                                                                                                                61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                                                Filesize

                                                                                                                                36KB

                                                                                                                                MD5

                                                                                                                                ab0262f72142aab53d5402e6d0cb5d24

                                                                                                                                SHA1

                                                                                                                                eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                                                SHA256

                                                                                                                                20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                                                SHA512

                                                                                                                                bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133665075103664342.txt

                                                                                                                                Filesize

                                                                                                                                75KB

                                                                                                                                MD5

                                                                                                                                0d65ab5420b96fff83e3daf925b60505

                                                                                                                                SHA1

                                                                                                                                0561e1f70d428a73369f832f12f64cade4990d3c

                                                                                                                                SHA256

                                                                                                                                8b662a73ccc16aad150ce5f827c831a8ad91bab853badec1b0e9db8c74bff2db

                                                                                                                                SHA512

                                                                                                                                b75ef1ef54123ceef4d112507781bcc6a0ab5f2caee43a6111ea2c2a5d606580e65a5fe0382c37d4b1c25fa3bbf6c71de508b6cf29eb3a565f944f1dfb35f575

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\F2CLGW5Q\microsoft.windows[1].xml

                                                                                                                                Filesize

                                                                                                                                97B

                                                                                                                                MD5

                                                                                                                                4a191d9fedda995f5909efbcfcb7027f

                                                                                                                                SHA1

                                                                                                                                22c748a1c01c2d69a6c742b4aae9d41703a4c960

                                                                                                                                SHA256

                                                                                                                                c7edba1e760f5de63d096bb30b059fe19b90fbbc65f677e0d2facf77271a79e7

                                                                                                                                SHA512

                                                                                                                                1162b6872f60e051c569b0b6c8d41bb49be3130373c62ce39bc83c698f5f9a99f75810bccfd7137f831463cbfaf5cd6f13b59d384de334ae1ad58a4c426b162c

                                                                                                                              • C:\Users\Admin\AppData\Roaming\A587C\CF9C.587

                                                                                                                                Filesize

                                                                                                                                996B

                                                                                                                                MD5

                                                                                                                                73d7e05cfa90811737d088d5bf0880fc

                                                                                                                                SHA1

                                                                                                                                c2fe71722948990df6be06416ecfcff4013a3bf9

                                                                                                                                SHA256

                                                                                                                                3c354fe0737abb36b9505ddb0773053fdd6a1ad8f2f80c13771c9a9fd6758bd6

                                                                                                                                SHA512

                                                                                                                                966abbe8eb4ae9dcf29eaed69b1c3028deb53d91bca253c4d9861de0b529b226530ede38114a906afed99fc5a555a64c9365d3df030c0ce756562af9ddc39ee2

                                                                                                                              • C:\Users\Admin\AppData\Roaming\A587C\CF9C.587

                                                                                                                                Filesize

                                                                                                                                600B

                                                                                                                                MD5

                                                                                                                                cda54da2caf66588d89950b2742998a5

                                                                                                                                SHA1

                                                                                                                                2e8fac43e33f5da6705c294c5724aa93360fe18a

                                                                                                                                SHA256

                                                                                                                                74ca574e58cb35ca130ca8449a2470c5dee1b692ccc6716c89af449acd82d9c0

                                                                                                                                SHA512

                                                                                                                                d67e1eec2387285003528a5bc2fa12843423afcc04ab642a6eb79c0bee3385917584fb7205c9d40290cc9f024e3b340b0d62055a5ff4861ba08fba49832febc6

                                                                                                                              • C:\Users\Admin\AppData\Roaming\A587C\CF9C.587

                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                79ef8fa37ac6976464270a80d4684716

                                                                                                                                SHA1

                                                                                                                                e1131b44151d286d297356a01b5fa3dde2e1d800

                                                                                                                                SHA256

                                                                                                                                4aebd49aa0f83b4e3a15d8d6f7b42257eb2dbade911519fbb605bcce1dbba640

                                                                                                                                SHA512

                                                                                                                                ff8765f50ff3da4afcf6911d762a3c53e7f510894afe537f03272e73e38a579a3bee5dd25ab213c38bd07ae0fba3367fb842aec982c6437563951b48f0af13e0

                                                                                                                              • memory/640-1203-0x00000000042E0000-0x00000000042E1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/716-950-0x00000207F40C0000-0x00000207F40E0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/716-931-0x00000207F3AB0000-0x00000207F3AD0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/716-919-0x00000207F3AF0000-0x00000207F3B10000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/756-290-0x0000029055800000-0x0000029055900000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/756-295-0x0000029056730000-0x0000029056750000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/756-320-0x0000029056D00000-0x0000029056D20000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/756-305-0x00000290566F0000-0x0000029056710000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/1020-1501-0x0000000004040000-0x0000000004041000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1068-1499-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/1068-133-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                416KB

                                                                                                                              • memory/1068-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/1068-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/1068-127-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/1068-613-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/1068-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                416KB

                                                                                                                              • memory/1252-462-0x0000000004600000-0x0000000004601000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2280-288-0x00000000048E0000-0x00000000048E1000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2572-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/2572-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/2572-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/2744-774-0x0000025F98320000-0x0000025F98420000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/2744-807-0x0000025F99850000-0x0000025F99870000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/2744-789-0x0000025F99440000-0x0000025F99460000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/2744-778-0x0000025F99480000-0x0000025F994A0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/2744-773-0x0000025F98320000-0x0000025F98420000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3240-129-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/3240-131-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                428KB

                                                                                                                              • memory/3320-1066-0x0000018517D20000-0x0000018517E20000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3320-1085-0x00000185192F0000-0x0000018519310000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3320-1084-0x0000018518E40000-0x0000018518E60000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3320-1065-0x0000018517D20000-0x0000018517E20000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3320-1070-0x0000018518E80000-0x0000018518EA0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/3320-1067-0x0000018517D20000-0x0000018517E20000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3520-1064-0x0000000004080000-0x0000000004081000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3724-616-0x0000000004460000-0x0000000004461000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3852-607-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                116KB

                                                                                                                              • memory/3916-1505-0x000001CC2FD00000-0x000001CC2FE00000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/3916-1503-0x000001CC2FD00000-0x000001CC2FE00000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/4136-1387-0x0000022E7FF60000-0x0000022E7FF80000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/4136-1356-0x0000022E7FB90000-0x0000022E7FBB0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/4136-1368-0x0000022E7FB50000-0x0000022E7FB70000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/4200-771-0x0000000004990000-0x0000000004991000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4232-1206-0x0000020789040000-0x0000020789140000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/4232-1210-0x000002078A1A0000-0x000002078A1C0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/4232-1205-0x0000020789040000-0x0000020789140000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/4232-1233-0x000002078A570000-0x000002078A590000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/4232-1222-0x000002078A160000-0x000002078A180000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/4332-1348-0x0000000004B80000-0x0000000004B81000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-911-0x0000000003600000-0x0000000003601000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5068-480-0x000001F938640000-0x000001F938660000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/5068-496-0x000001F938A50000-0x000001F938A70000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/5068-464-0x000001F937520000-0x000001F937620000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/5068-469-0x000001F938680000-0x000001F9386A0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/5068-466-0x000001F937520000-0x000001F937620000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/5116-658-0x0000014D8A850000-0x0000014D8A870000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/5116-622-0x0000014D8A500000-0x0000014D8A520000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/5116-657-0x0000014D8A1C0000-0x0000014D8A1E0000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                128KB

                                                                                                                              • memory/5116-618-0x0000014D89400000-0x0000014D89500000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB

                                                                                                                              • memory/5116-617-0x0000014D89400000-0x0000014D89500000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1024KB