Analysis

  • max time kernel
    68s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-08-2024 15:22

General

  • Target

    96a44d7b1e7a9b16586a4a767e1cb401_JaffaCakes118.exe

  • Size

    278KB

  • MD5

    96a44d7b1e7a9b16586a4a767e1cb401

  • SHA1

    fad1f7309de97f9ce47c59f40813c6ffadfdf69e

  • SHA256

    3eefde6d642e1027af71aae751964ae6630d90e2d0e6f7df5b2521b51a4fd7f3

  • SHA512

    00d7e94590c508ababc5e9481126e753ec4dba23f9325b31c10ee240c5ef8b3d51173f5dd456d064831432ee94433afda49b29d00d959653ed46699e71b83da0

  • SSDEEP

    6144:VWADC3vlryv64mSmW6yI6eOoq5UO1jQqRcm29I2oeVunDWAs:VVQrS9mZ3X6VoOUOXZ29srDW

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 11 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\96a44d7b1e7a9b16586a4a767e1cb401_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\96a44d7b1e7a9b16586a4a767e1cb401_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\96a44d7b1e7a9b16586a4a767e1cb401_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\96a44d7b1e7a9b16586a4a767e1cb401_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\D8C74\7598C.exe%C:\Users\Admin\AppData\Roaming\D8C74
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1324
    • C:\Users\Admin\AppData\Local\Temp\96a44d7b1e7a9b16586a4a767e1cb401_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\96a44d7b1e7a9b16586a4a767e1cb401_JaffaCakes118.exe startC:\Program Files (x86)\74F70\lvvm.exe%C:\Program Files (x86)\74F70
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3108
    • C:\Program Files (x86)\LP\8CED\BC3.tmp
      "C:\Program Files (x86)\LP\8CED\BC3.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1332
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:864
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2172
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3276
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3108
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1068
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3832
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3580
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4952
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:2308
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4460
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3764
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2652
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3208
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4176
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:940
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3048
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2764
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3488
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:320
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4048
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2428
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:684
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4264
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4944
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4092
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2276
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2660
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2524
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2152
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:548
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:1984
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:1732
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4020
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3352
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:4664
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4104
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:2384
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3024
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:232
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:1648
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:3892
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:1032
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:684
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4932
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3628
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:680
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2768
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3680
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4124
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1032
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4508
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:2916
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:2744
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4712
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:5108
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:2316
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3792
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3540
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2224
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3048
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:2272
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:888
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:1192
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:2780
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3540
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4468
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4292
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:3800
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4020
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3928
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3068
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:1996
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:2492
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:5044
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2272
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:4020
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:1412
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4596
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:3184
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:2616
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:3580

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\LP\8CED\BC3.tmp

                                                                                                          Filesize

                                                                                                          99KB

                                                                                                          MD5

                                                                                                          08a5937a576b475126ca81d436937a26

                                                                                                          SHA1

                                                                                                          0511a1e2596ab2ab23d032c2883c3380fdcc9878

                                                                                                          SHA256

                                                                                                          e74db8ec9e61cb575458a11f2c8e750347a3f50f2e3a0153a7e191ef64923519

                                                                                                          SHA512

                                                                                                          e1da5dbf78aef5ff60d6d6b3961cce297bb0bf96aa51d1f115be1c31110684ecac8585f69c4f1124d712b65b718da0374dc859884fb595d3a9835617bbde8a25

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                          Filesize

                                                                                                          471B

                                                                                                          MD5

                                                                                                          b8c0f9edc69747692df1d72ef62a993e

                                                                                                          SHA1

                                                                                                          14b4069ff68209aa1f15b87a6e063118e0c9d92b

                                                                                                          SHA256

                                                                                                          a8a0ab8dad87e93e2c746556420b921f150388943fe45bab7f9c8ebb222be40b

                                                                                                          SHA512

                                                                                                          cbcf6286918ca3458be7038c74dca1c1cbe530e8f364f31da99a5c8b94bcdb642e295b0ed2525ae4098e4d3a2d8e704756f570fbf13b6927e31431dd0ad8acaf

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                          Filesize

                                                                                                          420B

                                                                                                          MD5

                                                                                                          428a8e9a2f1adc9a292eba730fd4a48d

                                                                                                          SHA1

                                                                                                          876b574b43855569124e67423a13f158c5044ea5

                                                                                                          SHA256

                                                                                                          655122f23bb6c2f9e417eea37c76504521462ac378d455b4a1072eb2419d8b1d

                                                                                                          SHA512

                                                                                                          03c9fabda58721f015e0a6190bb362b262fef96114700370ff06fce4d6369d6603169c11773d94c84849f3bee2375431c8e928416a5e74831e1c8eb66571eb90

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          53a2260aad02e46ddc54e8d342f3fac5

                                                                                                          SHA1

                                                                                                          10a115f4a45f8e9b86c43bae5050bdd794444b24

                                                                                                          SHA256

                                                                                                          8d5539fe633f58adcd0309e6eb3c56d08a4b50449241d569154e541bb9043091

                                                                                                          SHA512

                                                                                                          0379e04ed83c25dae8be1c42ad731c81ffba03bbfd1dcbbe657e967a3a30aa8d06c69fdda1bc2fad51c642cc8403a93440a31a1fef0d19070e8eaa9a2de82e31

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                          SHA1

                                                                                                          92495421ad887f27f53784c470884802797025ad

                                                                                                          SHA256

                                                                                                          0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                          SHA512

                                                                                                          61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          ab0262f72142aab53d5402e6d0cb5d24

                                                                                                          SHA1

                                                                                                          eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                          SHA256

                                                                                                          20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                          SHA512

                                                                                                          bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133681225688218367.txt

                                                                                                          Filesize

                                                                                                          75KB

                                                                                                          MD5

                                                                                                          9d77c1faa688657801e9a78c58c390c3

                                                                                                          SHA1

                                                                                                          50eb9ade2623b02deffcdf1ceb6d386b5af766ba

                                                                                                          SHA256

                                                                                                          dd14d51ad232fe5e80cb721881fe9a235401758a19b878d29494c6545e79d880

                                                                                                          SHA512

                                                                                                          d68dacc8c24434a68d3a3ca721001b31c5d1d59831d6655a4e07df212ca44b095872d36dcbc6df568e1e9e226c2a7a2ec10d19773e8cbd7ced39b1ca55595228

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZLWU0D9R\microsoft.windows[1].xml

                                                                                                          Filesize

                                                                                                          97B

                                                                                                          MD5

                                                                                                          165c4eb495a1e55b6aa27652f79faaa1

                                                                                                          SHA1

                                                                                                          2a72fe3964fdace12d0527f52b806e545d9797b2

                                                                                                          SHA256

                                                                                                          d694847a55f98886fbb45c6cd2b0fed95d9cd7448660cd023c909b3659d1f51c

                                                                                                          SHA512

                                                                                                          e749ffaf79a8b65f26500c72b3bdacd79c564b89ea16198695892840873ede2b63fda3c6d32480cc5296d7662f91332f83674a5170475d606912af20e5f14367

                                                                                                        • C:\Users\Admin\AppData\Roaming\D8C74\4F70.8C7

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          f42e614ef8632f1d488a5eb8b1d29e3d

                                                                                                          SHA1

                                                                                                          7afbd6e1ead51962aaab92bdbe349d822a4911e7

                                                                                                          SHA256

                                                                                                          7778524f8bbc5ac2c4dfeb7e37e6180b9d84b97b9cbff20b36b168e389a977cf

                                                                                                          SHA512

                                                                                                          8af7f3f6d0f4537e7ac20cd81fd9b8303fa6e02aab7ecbcfa1cfe46d34a6a2bf14bdc94311344fb4c93972017e93928642748062e6ff142ab500648e5ddb91a6

                                                                                                        • C:\Users\Admin\AppData\Roaming\D8C74\4F70.8C7

                                                                                                          Filesize

                                                                                                          996B

                                                                                                          MD5

                                                                                                          78a57a8b1204eacbb7b586e1abca1b05

                                                                                                          SHA1

                                                                                                          4cb60eb6a30d57cead76374c8f07caf4e57b951b

                                                                                                          SHA256

                                                                                                          d4e104d530ee07eea16ddc41e7d5659eb3416323cc21c6f7179de86c3dd58a7c

                                                                                                          SHA512

                                                                                                          a1134b72cbb0d4d73f7d5cbce3e2d63db2aaf1000face447794dcd5e15a56c7acc60cb57500d6659373acd1f936b1e67159b376d60794e998ece425781ee358a

                                                                                                        • C:\Users\Admin\AppData\Roaming\D8C74\4F70.8C7

                                                                                                          Filesize

                                                                                                          600B

                                                                                                          MD5

                                                                                                          31cf102867cb39b97a23745c34d7d987

                                                                                                          SHA1

                                                                                                          870a10a74f175b95895ac54f4f98d476eae2cac0

                                                                                                          SHA256

                                                                                                          92648ec2e7bed990699ac73efaee839ddab283d2a5e4892d304cc290b0210997

                                                                                                          SHA512

                                                                                                          f25becf724af85eb1e60489b9cd81fa42cdd4741a47261ddb68b84b2c7c7faed8d3e86d4c87e4575cf8698a711a85235745364a28c8b52ac24871443f8e288e3

                                                                                                        • memory/548-1363-0x0000000004D00000-0x0000000004D01000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/940-659-0x0000000001090000-0x0000000001091000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1324-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/1324-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/1332-509-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/1732-1381-0x000002027BAF0000-0x000002027BB10000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1732-1370-0x000002027BB30000-0x000002027BB50000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1732-1400-0x000002027C100000-0x000002027C120000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2152-1225-0x0000018992F30000-0x0000018992F50000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2152-1237-0x0000018993340000-0x0000018993360000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2152-1220-0x0000018992F70000-0x0000018992F90000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2152-1217-0x0000018991E00000-0x0000018991F00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2276-1097-0x000002363F7C0000-0x000002363F7E0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2276-1075-0x000002363F400000-0x000002363F420000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2276-1086-0x000002363F1B0000-0x000002363F1D0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2308-360-0x0000000004100000-0x0000000004101000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2428-956-0x0000000004EE0000-0x0000000004EE1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2652-512-0x00000000040D0000-0x00000000040D1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2660-1214-0x00000000043B0000-0x00000000043B1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2764-662-0x000001D05BF00000-0x000001D05C000000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2764-661-0x000001D05BF00000-0x000001D05C000000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2764-680-0x000001D85E200000-0x000001D85E220000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2764-691-0x000001D85E610000-0x000001D85E630000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2764-666-0x000001D85E240000-0x000001D85E260000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3108-80-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/3488-804-0x0000000004180000-0x0000000004181000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3764-379-0x000001EF90330000-0x000001EF90350000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3764-393-0x000001EF90740000-0x000001EF90760000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3764-367-0x000001EF90370000-0x000001EF90390000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3764-363-0x000001EF8F220000-0x000001EF8F320000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3764-364-0x000001EF8F220000-0x000001EF8F320000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3764-362-0x000001EF8F220000-0x000001EF8F320000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3832-180-0x0000000004870000-0x0000000004871000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4048-807-0x0000023F7C000000-0x0000023F7C100000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4048-811-0x000002477E990000-0x000002477E9B0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4048-806-0x0000023F7C000000-0x0000023F7C100000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4048-824-0x000002477E950000-0x000002477E970000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4048-843-0x000002477ED60000-0x000002477ED80000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4176-518-0x000001AC9C9A0000-0x000001AC9C9C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4176-540-0x000001AC9CF80000-0x000001AC9CFA0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4176-528-0x000001AC9C960000-0x000001AC9C980000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4176-513-0x000001AC9BA40000-0x000001AC9BB40000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4176-514-0x000001AC9BA40000-0x000001AC9BB40000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4264-964-0x0000024C68D20000-0x0000024C68D40000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4264-974-0x0000024C689E0000-0x0000024C68A00000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4264-987-0x0000024C69300000-0x0000024C69320000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4264-958-0x0000024C67E00000-0x0000024C67F00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4872-81-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                          Filesize

                                                                                                          412KB

                                                                                                        • memory/4872-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                          Filesize

                                                                                                          412KB

                                                                                                        • memory/4872-631-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/4872-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/4872-11-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/4872-78-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/4944-1067-0x0000000002DE0000-0x0000000002DE1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4952-199-0x000001EE23EC0000-0x000001EE23EE0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4952-186-0x000001EE23F00000-0x000001EE23F20000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4952-181-0x000001EE23000000-0x000001EE23100000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4952-212-0x000001EE244E0000-0x000001EE24500000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB