Analysis

  • max time kernel
    75s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/08/2024, 18:00

General

  • Target

    cb5d6ef568b603b1a46a21477c9f8671_JaffaCakes118.exe

  • Size

    278KB

  • MD5

    cb5d6ef568b603b1a46a21477c9f8671

  • SHA1

    06cb8faa597e432dae7ae041c3baadb34cd22e3f

  • SHA256

    4cad14ac9d473e9099c8128c55a9ad42378c94fc665a13c1f82f3d6743857179

  • SHA512

    4dcf7be04ab34cf8a5a2e08274ccebf2f1452c69ce4db6a17163a5934c260654e7230186a128cfdddadec4e895cdb79bf6eb47f552ea677a838e49513e68b4d9

  • SSDEEP

    6144:GgkMJB9j4KNW/3RjR/7OUdExTgH22iYHkJgbbgawpl:GgkMN4x5jNOUdUTgH2qIasaGl

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb5d6ef568b603b1a46a21477c9f8671_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cb5d6ef568b603b1a46a21477c9f8671_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\cb5d6ef568b603b1a46a21477c9f8671_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\cb5d6ef568b603b1a46a21477c9f8671_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\5F0D4\0BA5D.exe%C:\Users\Admin\AppData\Roaming\5F0D4
      2⤵
        PID:4272
      • C:\Users\Admin\AppData\Local\Temp\cb5d6ef568b603b1a46a21477c9f8671_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\cb5d6ef568b603b1a46a21477c9f8671_JaffaCakes118.exe startC:\Program Files (x86)\D4CB1\lvvm.exe%C:\Program Files (x86)\D4CB1
        2⤵
          PID:4044
        • C:\Program Files (x86)\LP\5D95\3524.tmp
          "C:\Program Files (x86)\LP\5D95\3524.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2948
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4612
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1488
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4844
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3964
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4948
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:456
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4944
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4364
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3760
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1652
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:60
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4648
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4732
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:756
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4788
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3964
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4052
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4112
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4832
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1240
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3724
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:332
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:232
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1088
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1372
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4004
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1520
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3776
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2848
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2036
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3528
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        PID:1296
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:4944
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:2176
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1968
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3528
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4424
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4400
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:4900
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:3716
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2752
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3052
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4056
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:1196
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:4384
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4308
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:724
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4088
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:220
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:4020
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:1928
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:4816
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4212
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4844
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:2296
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4172
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:2284
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4596
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:1212
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:3936
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:5072
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:948
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3084
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3112
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3956
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4904
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4776
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:1452
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:3272
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:1088
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:640
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:1320
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:3852
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:5036
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:3800
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:3900
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:5088
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:2980
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:1240
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:5100

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\LP\5D95\3524.tmp

                                                                                                        Filesize

                                                                                                        97KB

                                                                                                        MD5

                                                                                                        78193d48f57272fd9ea2e44ed86d608c

                                                                                                        SHA1

                                                                                                        1e70368bb5a0932f868fdddb22fd23dd2e7dedeb

                                                                                                        SHA256

                                                                                                        c09d0876bbf956eb381d92a3e9dd61d49a4d65c1d2b65d3d42cb795256804aae

                                                                                                        SHA512

                                                                                                        4f55914fe2d3780f174843b9f3666a10f63caae9634af925da3dc6aea5a3f6ab9e6ebf693698b781931ce794919558c59f7bfa22be94dc8b556784d948fa14c1

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                        Filesize

                                                                                                        471B

                                                                                                        MD5

                                                                                                        aaecf62ff3e8d3e64222ca689629fb67

                                                                                                        SHA1

                                                                                                        2bccd07309cbe2ec955420ff073890b6ac09af78

                                                                                                        SHA256

                                                                                                        daa71ef4d02408805974cfd4d5f8c11dbd138fdf18f9ca45fee9634ed85f0d55

                                                                                                        SHA512

                                                                                                        f48e1535f4839b3d75d4de189e3cf01216d979519dac86463759609e5597f5d0837df1c794f5bffe2d6bca9462a20df3fed9356a9ba5422a90d7ab2e78811cd4

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                        Filesize

                                                                                                        420B

                                                                                                        MD5

                                                                                                        8c257176aed92c929c2fc5f89d1fbd50

                                                                                                        SHA1

                                                                                                        2d4db24f79bd5e3beb6e500e0a2d782a073b75cc

                                                                                                        SHA256

                                                                                                        cfd0afc89fb88244bef513adff57e66965ffd595020e6ad660abaffad9528788

                                                                                                        SHA512

                                                                                                        dbfa8ad0b66fb0685e902fc8cae1ae4a0d5f746314f4c42cacaeb42c556c06e129df450a244b21d5db770cf84a6080e4f052e4d5b4b6b1b73c8c1e1777263ad5

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        724622376046be5c1e95b306d5fc9d3c

                                                                                                        SHA1

                                                                                                        91c2712444d636f5ac48239292ec058a2a06ad1e

                                                                                                        SHA256

                                                                                                        08f1f044b7f73dd1d39f0fa87fcaa75f77f99838e403dec584ce0bafbbbb5d82

                                                                                                        SHA512

                                                                                                        d913b4794e2b0211aed6af0a8de62a037a7b768be4d9bb83b4dbe0133c167f8c400c822086de86f2c7341ec07d9b89cc37ddd7606267bd8fc2ecc262fbe7c2ac

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133695144807354431.txt

                                                                                                        Filesize

                                                                                                        74KB

                                                                                                        MD5

                                                                                                        c00e4afb3de42ec13cbf214ae2b79d15

                                                                                                        SHA1

                                                                                                        f77b679e97eb11f5b16299c3b61f38f17aa9fd2d

                                                                                                        SHA256

                                                                                                        bb00b98eddd74c7f178f588bc5053ffb81defeb3e4242ca6c9bff64b163f15c1

                                                                                                        SHA512

                                                                                                        461dadddf010841cd6a8cc8d50b0be488bd0d1390e8adccf5c66e0bcf3bbe8c66e0e1048e12d64e4bb484cc8722a5fd50b4a80266d4305201f3cd270ec63a56c

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1EALJNKU\microsoft.windows[1].xml

                                                                                                        Filesize

                                                                                                        97B

                                                                                                        MD5

                                                                                                        e9474f76e56e4f8298ed32d85776ddc0

                                                                                                        SHA1

                                                                                                        85b5c1919bb4fe74dc30b4dd0911d1994dd0974f

                                                                                                        SHA256

                                                                                                        b62242af1adf03ea40e4dff979f8b28430afebd75f7bf0e04a54745a47972c61

                                                                                                        SHA512

                                                                                                        7b1b354c53b204e1ac9b9fba462dd2474cedf64607be42d5865ca2dca611b9b2224ed84ff696978d1ac35adccb2f2199111dffcf54cd4189dc5b989678b55ab6

                                                                                                      • C:\Users\Admin\AppData\Roaming\5F0D4\4CB1.F0D

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        c9a2a5baf94ca159e204f11f9f18ff69

                                                                                                        SHA1

                                                                                                        c4a9ad8ebf5d78004c005b1fb08d11e135a24c56

                                                                                                        SHA256

                                                                                                        0d601c3ebdc31727027307daf72660bae1e59c5b994b51989283ade066e18c8e

                                                                                                        SHA512

                                                                                                        1deef980597d0d8d1ecc2ee38e9b1497c6d4fa750e2b066a6324f3a636e1ebba76dd34f8c698308eda443a3f98a15803b184c3c0ded5d0fa1d9a49af176a6469

                                                                                                      • C:\Users\Admin\AppData\Roaming\5F0D4\4CB1.F0D

                                                                                                        Filesize

                                                                                                        600B

                                                                                                        MD5

                                                                                                        44e915b26f22f3f31d36135d2e0edc5c

                                                                                                        SHA1

                                                                                                        ccef3861347bf682f09c6418df13f13a0b763318

                                                                                                        SHA256

                                                                                                        a550e6a7bea0325f7121898c5b3f21b20c6313676bb46de56c2bd221fdd278ba

                                                                                                        SHA512

                                                                                                        59f0066b9cd029a976de22dc23c2fcbf3f470f1e1762d4fdc544bc8c2d88a42e5515c444fbe2c3e0c36bf7134ec5bd1e2644c40bfa5a0f9f0c6890cb67a90864

                                                                                                      • C:\Users\Admin\AppData\Roaming\5F0D4\4CB1.F0D

                                                                                                        Filesize

                                                                                                        996B

                                                                                                        MD5

                                                                                                        c5230f0fd1310dc559a48ee7328fee7b

                                                                                                        SHA1

                                                                                                        85e9fe17e32fa54d3e5ecbe428e04464aac74b3d

                                                                                                        SHA256

                                                                                                        651a41ffa7aad2166e2aeb9b0e3423b3625f5985daf0e65023c868751b493840

                                                                                                        SHA512

                                                                                                        dfe42f4a40f95133b0960d1d4d7e78a41696a948c9cd59213afe7452176d3cbebcbdf99688053dc3430f177134ab4a92a14a831428da80916d9c1e61b43e66cc

                                                                                                      • memory/60-415-0x0000023F79990000-0x0000023F799B0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/60-378-0x0000023F78700000-0x0000023F78800000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/60-379-0x0000023F78700000-0x0000023F78800000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/60-383-0x0000023F795C0000-0x0000023F795E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/60-394-0x0000023F79580000-0x0000023F795A0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/232-978-0x0000016789840000-0x0000016789860000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/232-990-0x0000016789800000-0x0000016789820000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/232-1009-0x0000016789C10000-0x0000016789C30000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/376-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                        Filesize

                                                                                                        416KB

                                                                                                      • memory/376-89-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/376-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/376-1263-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/376-373-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/376-14-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                        Filesize

                                                                                                        416KB

                                                                                                      • memory/376-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/456-212-0x0000000004190000-0x0000000004191000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/756-558-0x0000025333360000-0x0000025333380000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/756-546-0x0000025332F50000-0x0000025332F70000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/756-533-0x0000025332F90000-0x0000025332FB0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1240-844-0x0000027AEB2B0000-0x0000027AEB2D0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1240-835-0x0000027AEB2F0000-0x0000027AEB310000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1240-866-0x0000027AEB8C0000-0x0000027AEB8E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/1296-1413-0x0000000002440000-0x0000000002441000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1968-1563-0x0000000002E30000-0x0000000002E31000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2176-1421-0x0000027D0C340000-0x0000027D0C360000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2176-1429-0x0000027D0C300000-0x0000027D0C320000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2176-1452-0x0000027D0C710000-0x0000027D0C730000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/2848-1266-0x0000000004E40000-0x0000000004E41000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2948-171-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                        Filesize

                                                                                                        108KB

                                                                                                      • memory/3528-1285-0x000001CE2D500000-0x000001CE2D520000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3528-1304-0x000001CE2D910000-0x000001CE2D930000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3528-1273-0x000001CE2D540000-0x000001CE2D560000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3724-970-0x0000000004F90000-0x0000000004F91000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3760-377-0x0000000003030000-0x0000000003031000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3776-1123-0x0000023D79400000-0x0000023D79500000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3776-1121-0x0000023D79400000-0x0000023D79500000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/3776-1126-0x0000023D7A540000-0x0000023D7A560000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3776-1138-0x0000023D7A500000-0x0000023D7A520000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/3776-1158-0x0000023D7A900000-0x0000023D7A920000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4004-1119-0x00000000046C0000-0x00000000046C1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4044-88-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/4044-86-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/4052-695-0x000001642C480000-0x000001642C4A0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4052-706-0x000001642CAA0000-0x000001642CAC0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4052-682-0x000001642C4C0000-0x000001642C4E0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4052-677-0x000001642B560000-0x000001642B660000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4112-827-0x00000000040E0000-0x00000000040E1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4272-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/4272-12-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                        Filesize

                                                                                                        428KB

                                                                                                      • memory/4364-218-0x000001E986330000-0x000001E986350000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4364-246-0x000001E986B00000-0x000001E986B20000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4364-213-0x000001E985700000-0x000001E985800000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4364-231-0x000001E9862F0000-0x000001E986310000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4424-1566-0x00000230C6D20000-0x00000230C6E20000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4424-1565-0x00000230C6D20000-0x00000230C6E20000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4424-1564-0x00000230C6D20000-0x00000230C6E20000-memory.dmp

                                                                                                        Filesize

                                                                                                        1024KB

                                                                                                      • memory/4424-1569-0x00000230C7E80000-0x00000230C7EA0000-memory.dmp

                                                                                                        Filesize

                                                                                                        128KB

                                                                                                      • memory/4648-526-0x00000000043E0000-0x00000000043E1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4788-675-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB