Analysis

  • max time kernel
    66s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/08/2024, 09:39

General

  • Target

    c892c2c48422d131e2d83d5136f051a3_JaffaCakes118.exe

  • Size

    265KB

  • MD5

    c892c2c48422d131e2d83d5136f051a3

  • SHA1

    49b0078be29e62e00c7000de52a3286c26e2797e

  • SHA256

    265b9c01615982c93c1b50fcb1b7d1361fc15715584ebb9e86357d2eb3f4ed0c

  • SHA512

    ad46173dbe85fe874b12ceabad6e0b1c20faefcb91729568daee3da16abe617874bc62a28163caa7c3b0a20cd790f135fe3b270574f790dad052c6bfc24efecd

  • SSDEEP

    6144:yQXoUiK29dT5mrijDTP5BjJY4Fu6oi9hRO/OmnrWoxdB7/RitHwlCcm:yQYJK291RFYgu619h2dY5woc

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c892c2c48422d131e2d83d5136f051a3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c892c2c48422d131e2d83d5136f051a3_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2904
    • C:\Users\Admin\AppData\Local\Temp\c892c2c48422d131e2d83d5136f051a3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c892c2c48422d131e2d83d5136f051a3_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\608D9\02846.exe%C:\Users\Admin\AppData\Roaming\608D9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:220
    • C:\Users\Admin\AppData\Local\Temp\c892c2c48422d131e2d83d5136f051a3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\c892c2c48422d131e2d83d5136f051a3_JaffaCakes118.exe startC:\Program Files (x86)\D9E55\lvvm.exe%C:\Program Files (x86)\D9E55
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3908
    • C:\Program Files (x86)\LP\4656\F8E7.tmp
      "C:\Program Files (x86)\LP\4656\F8E7.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1240
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4896
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:216
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3420
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4160
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2432
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1984
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2532
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1980
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:1388
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4552
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:1104
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1872
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2420
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:5568
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5836
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:6004
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2800
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4324
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4524
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5252
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:432
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4168
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:6056
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3312
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:672
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5328
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1300
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3532
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5940
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5208
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4064
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4456
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:4596
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:5704
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:1048
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:5276
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:4232
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3816
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:5220
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4300
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:2212
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:5968
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:1608
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:5280
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:5464
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:5316
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:5324
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:3312
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4932
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3392
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:4268
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:5140
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:3008
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:3836
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:3680
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:5292
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:2848
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:4176
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4720
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:6112
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:5184
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:5308
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:5584
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:5224
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:6116
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:2868
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:2120
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:4832
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4128
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:1468
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:4668
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:4708
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:5596
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:5876
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:4704
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:4384
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4328
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:5056
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:5552
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:6052
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:2532
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:3404
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4736
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:1244
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                            1⤵
                                                                                                              PID:2964

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\LP\4656\F8E7.tmp

                                                                                                              Filesize

                                                                                                              96KB

                                                                                                              MD5

                                                                                                              080cae9ef700f641fc28c7907a5f6b0e

                                                                                                              SHA1

                                                                                                              bbc8e5bcc20c05a189c0c889da7c47ba914448b3

                                                                                                              SHA256

                                                                                                              d15cc7e649cb202989b47709830c6ec7764a4cf6ec41bec408adc2c58474a7a9

                                                                                                              SHA512

                                                                                                              83e452cc41b276ea19a7882d10cbda80216cffd9c68de34571bc03eff6aaaf48fecf242083fdfb2d0af7543a779a894698168f7c2fde49910ba27da8c0bd8d76

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              0ce07561c7c082db690c9fea54695ee1

                                                                                                              SHA1

                                                                                                              90b1cefb39e0c8be5fd9dcbf6d1b7270e67aeb37

                                                                                                              SHA256

                                                                                                              8d9fbfa75befc5d5cb1b3bc0aa2ff1422a92a3774238372c4fac8387ebcfb03d

                                                                                                              SHA512

                                                                                                              ae4b4d76f933ae5d71c230c11eff1df78a6d8d26a4ca552294bf45581002c429cf85ecd59ad93145c5d71cfdd98a88cdb38b45362fa23c9982ed0b38d27ffe87

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                              Filesize

                                                                                                              420B

                                                                                                              MD5

                                                                                                              d0a2b0ecca42196531690212de437cf3

                                                                                                              SHA1

                                                                                                              74d86a356ceee4cbb226ed8e7e7c70017408c9c5

                                                                                                              SHA256

                                                                                                              2e527ee4ff629721c9ce4dc8196dc797b5af58e831acd997182f3873ac110965

                                                                                                              SHA512

                                                                                                              4d06db45b4c020176bf4f282ababf2ae5f0ac4cf3b7186ad4df361fd2114c73b464745de7b757c07a3c853de7f4716346d492333b9d08f0299e3a5fe740b03dc

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              1deb118138fd1a1517872ff046ebe212

                                                                                                              SHA1

                                                                                                              9069b96b467d54408738808333cc56d205061492

                                                                                                              SHA256

                                                                                                              109902f352eb3fade1ad7b12b05552cead2d7f72b27c4b18569ce06005e1b497

                                                                                                              SHA512

                                                                                                              0b744c469be9718ae1ccc6cb712afd877688c5a5bb0d24a8b95d71bcc58653fe297d9f8803e5f965fcb8e6ed7bb0118f971873b4dd1d779f6d154b0aa7c8b462

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                              SHA1

                                                                                                              92495421ad887f27f53784c470884802797025ad

                                                                                                              SHA256

                                                                                                              0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                              SHA512

                                                                                                              61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              ab0262f72142aab53d5402e6d0cb5d24

                                                                                                              SHA1

                                                                                                              eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                              SHA256

                                                                                                              20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                              SHA512

                                                                                                              bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133693979775724235.txt

                                                                                                              Filesize

                                                                                                              75KB

                                                                                                              MD5

                                                                                                              f59ebc4c6aa40768cc01d9ac7a15d73b

                                                                                                              SHA1

                                                                                                              cde138dfee2c9394417455462c14357b7ff6aa68

                                                                                                              SHA256

                                                                                                              2c9381deb45d62f268e560fe992f43a4ef04e53f9a89cb61cd5f5025ee9b63a2

                                                                                                              SHA512

                                                                                                              4a2643f0a6a49fc5daf0f11b2dee49c9473e01205d5f2aca42f2988e056c8538899032e35fb96fa8198594e488dbe513cf464f7f8f579dcdaa4112dbc2202877

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZLWU0D9R\microsoft.windows[1].xml

                                                                                                              Filesize

                                                                                                              97B

                                                                                                              MD5

                                                                                                              165c4eb495a1e55b6aa27652f79faaa1

                                                                                                              SHA1

                                                                                                              2a72fe3964fdace12d0527f52b806e545d9797b2

                                                                                                              SHA256

                                                                                                              d694847a55f98886fbb45c6cd2b0fed95d9cd7448660cd023c909b3659d1f51c

                                                                                                              SHA512

                                                                                                              e749ffaf79a8b65f26500c72b3bdacd79c564b89ea16198695892840873ede2b63fda3c6d32480cc5296d7662f91332f83674a5170475d606912af20e5f14367

                                                                                                            • C:\Users\Admin\AppData\Roaming\608D9\9E55.08D

                                                                                                              Filesize

                                                                                                              996B

                                                                                                              MD5

                                                                                                              33c9c1f9671fb9d494cce729bda5b34f

                                                                                                              SHA1

                                                                                                              97d9673fd72bed2462e8330741d87638ebbf14d4

                                                                                                              SHA256

                                                                                                              3d1a508d7b47f8def2dd97943f99ab4867d4f3968ddcb182f5e295746b20f4d5

                                                                                                              SHA512

                                                                                                              1827a55aa55e9b2da314a7e66a2e093ff637e82cdf8987e464c2d7c03ad44a68c60db055155ab4252e19a4bc1d73a52a86ba7d47bafddd81fb237f15205b570b

                                                                                                            • C:\Users\Admin\AppData\Roaming\608D9\9E55.08D

                                                                                                              Filesize

                                                                                                              600B

                                                                                                              MD5

                                                                                                              05d73c408813fb3315d4f5caaae902c0

                                                                                                              SHA1

                                                                                                              fb40c2fcee7ec7613aa663736794211536399683

                                                                                                              SHA256

                                                                                                              2744c2b5b54dae3406519b4fdc68b73e50147d4c0a9b70c7bd2c37815897e63a

                                                                                                              SHA512

                                                                                                              6000b49ec8efa45cbf5d38b80305971f2bde73e0551a90594fec419db0822606e61436db588dd604d0922372717bc0185a4b215baaeff6ca0e86801017470a99

                                                                                                            • C:\Users\Admin\AppData\Roaming\608D9\9E55.08D

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              a9a0b0ffb178e9bed2467e484856446f

                                                                                                              SHA1

                                                                                                              9e89052d38c88ad459e0587d744f60c9130e7f15

                                                                                                              SHA256

                                                                                                              1ecaf6ec462273d54877443f91bbfb9c3adfac25691de63b0fa2bc0d69035b2a

                                                                                                              SHA512

                                                                                                              fea32ba3dab2745b513760f1b7a89c0a81dab283b160f470a8a12ffcfc31ef7a5e882112807227e8ed2fb53f606c6018907e3d3337bb416d59a523ac5b2f8865

                                                                                                            • C:\Users\Admin\AppData\Roaming\608D9\9E55.08D

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              4003a404c8c070c78b24199cf26f37bc

                                                                                                              SHA1

                                                                                                              ca4fd64ca236abf25f67d4b63937d3fb101b0ef1

                                                                                                              SHA256

                                                                                                              60330e5eb9bb2f8c566aecb9c3d7a8bc11a0ed48848ce3ab8ae8442c266679f4

                                                                                                              SHA512

                                                                                                              8f935dbff81262c7ca0f5a04049ef5dd906ebf8785b3d8c639771b876e39e4fac0eeeb89dfa17206dac668ce4b1fbd7312a53671b4841720967b89df34727f18

                                                                                                            • memory/220-144-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/220-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/220-18-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/220-17-0x0000000000638000-0x0000000000648000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/432-804-0x00000193A1600000-0x00000193A1620000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/432-791-0x00000193A1640000-0x00000193A1660000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/432-786-0x00000193A0500000-0x00000193A0600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/432-788-0x00000193A0500000-0x00000193A0600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/432-817-0x00000193A1A10000-0x00000193A1A30000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/672-1084-0x0000000004880000-0x0000000004881000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1104-482-0x00000000029A0000-0x00000000029A1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1240-631-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/1300-1085-0x0000026986C40000-0x0000026986D40000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1300-1086-0x0000026986C40000-0x0000026986D40000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1300-1090-0x0000026987C90000-0x0000026987CB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1300-1087-0x0000026986C40000-0x0000026986D40000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1300-1122-0x0000026988060000-0x0000026988080000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1300-1095-0x0000026987C50000-0x0000026987C70000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1980-311-0x000001EA92300000-0x000001EA92400000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1980-328-0x000001EA93400000-0x000001EA93420000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1980-316-0x000001EA93440000-0x000001EA93460000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1980-347-0x000001EA93810000-0x000001EA93830000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1984-310-0x0000000002C50000-0x0000000002C51000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2420-489-0x000001E4F7F40000-0x000001E4F7F60000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2420-506-0x000001E4F7F00000-0x000001E4F7F20000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2420-520-0x000001E4F8300000-0x000001E4F8320000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2420-485-0x000001DCF5E00000-0x000001DCF5F00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2420-484-0x000001DCF5E00000-0x000001DCF5F00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2420-486-0x000001DCF5E00000-0x000001DCF5F00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2904-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/2904-143-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/2904-15-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                              Filesize

                                                                                                              416KB

                                                                                                            • memory/2904-1527-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/2904-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/2904-2-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                              Filesize

                                                                                                              416KB

                                                                                                            • memory/2904-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/2904-633-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/3312-965-0x000001BD22260000-0x000001BD22280000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3312-936-0x000001BD20D40000-0x000001BD20E40000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3312-937-0x000001BD20D40000-0x000001BD20E40000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3312-941-0x000001BD21C90000-0x000001BD21CB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3312-953-0x000001BD21C50000-0x000001BD21C70000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3532-1232-0x0000000004250000-0x0000000004251000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3908-146-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/4064-1380-0x0000000003330000-0x0000000003331000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4168-934-0x0000000004B60000-0x0000000004B61000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4524-784-0x0000000002FE0000-0x0000000002FE1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4596-1388-0x000002CC8E3A0000-0x000002CC8E3C0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4596-1410-0x000002CC8E770000-0x000002CC8E790000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4596-1399-0x000002CC8E360000-0x000002CC8E380000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5208-1239-0x000002231FFC0000-0x000002231FFE0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5208-1269-0x0000022320390000-0x00000223203B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5208-1256-0x000002231FF80000-0x000002231FFA0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5568-635-0x0000000004590000-0x0000000004591000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5704-1530-0x0000000003470000-0x0000000003471000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/6004-652-0x0000021BD89E0000-0x0000021BD8A00000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/6004-667-0x0000021BD8FF0000-0x0000021BD9010000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/6004-641-0x0000021BD8C20000-0x0000021BD8C40000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/6004-637-0x0000021BD7840000-0x0000021BD7940000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/6004-636-0x0000021BD7840000-0x0000021BD7940000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB