Analysis

  • max time kernel
    73s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/08/2024, 11:08

General

  • Target

    ccb180751191a4ca07cf8614a58ce0a4_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    ccb180751191a4ca07cf8614a58ce0a4

  • SHA1

    5bd18362d7eb19808fa9dfbf8fb1f9ff1c0507d2

  • SHA256

    46e404078eb85d3c064c57df1291b36a759507079c1303fc4c9acb1793af572b

  • SHA512

    543124a4a6d770fc9c891553c59eb8a009ab32bfefd7ef015858a7f376cf299dc92a0c8fff82708295c250f356913d9c6ebdc29c04718b928a9ba977cc27d477

  • SSDEEP

    6144:crPrJEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2JXF9R6ym+skK07mKX

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccb180751191a4ca07cf8614a58ce0a4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ccb180751191a4ca07cf8614a58ce0a4_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:408
    • C:\Users\Admin\AppData\Local\Temp\ccb180751191a4ca07cf8614a58ce0a4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ccb180751191a4ca07cf8614a58ce0a4_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\8C642\28CA1.exe%C:\Users\Admin\AppData\Roaming\8C642
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2744
    • C:\Users\Admin\AppData\Local\Temp\ccb180751191a4ca07cf8614a58ce0a4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ccb180751191a4ca07cf8614a58ce0a4_JaffaCakes118.exe startC:\Program Files (x86)\42EF9\lvvm.exe%C:\Program Files (x86)\42EF9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5088
    • C:\Program Files (x86)\LP\A1B8\E3B9.tmp
      "C:\Program Files (x86)\LP\A1B8\E3B9.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4996
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4472
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1880
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1668
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3816
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3720
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2400
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3148
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:908
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:1672
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:964
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3124
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:5556
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5832
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5944
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3972
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1620
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:448
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:5760
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5928
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:6124
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4128
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4348
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3548
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3952
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4256
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3540
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3236
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3088
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5612
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:5804
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4024
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2804
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    PID:1740
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:3012
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:6108
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:1780
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:5348
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1752
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:5772
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4124
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:1412
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:5776
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:6000
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4196
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:5500
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4336
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:5644
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3956
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4228
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:964
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3168
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4948
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4188
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:1668
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:1592
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:5600
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:5680
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:5212
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:552
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:2428
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3128
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:5788
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:868
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:5732
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3552
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3880
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:1324
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:864
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2900
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:5316
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:1300
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:5464
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:2656
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:6080
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:1668
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:1612
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:2412
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3908
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:1452
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:4532
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:5540
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:1608

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Program Files (x86)\LP\A1B8\E3B9.tmp

                                                                                                      Filesize

                                                                                                      99KB

                                                                                                      MD5

                                                                                                      9d83b6d4629b9d0e96bbdb171b0dc5db

                                                                                                      SHA1

                                                                                                      e9bed14c44fe554e0e8385096bbacca494da30b1

                                                                                                      SHA256

                                                                                                      d3a6060ff059a7724a483d82025a9231a61143839b633a6d3842a58ccb5a7d7d

                                                                                                      SHA512

                                                                                                      301187bdcab5ca9942b2c7b7114e37e53e58b5661eef50c389622950d7691993a29f5a825132cf499ca73cdb6637d3f58afdc024cb04fac2b8e01f752209572c

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                      Filesize

                                                                                                      471B

                                                                                                      MD5

                                                                                                      3ed229de052f836993d39c5d59e636d0

                                                                                                      SHA1

                                                                                                      da4a70b263eb533d0ac06a848ee600cd2e8fe6ec

                                                                                                      SHA256

                                                                                                      68d638772114b08e70960898d32fcf0f8099422baa03dae1bb39643ac944239c

                                                                                                      SHA512

                                                                                                      2243aa19065db70b5e298b6fec8d1c9524c41f4b9af6b430356f3282021183d8194552283ec208a2ca806db305158dcb26894d5ef1fd8911b69261e4e6b5eb74

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                      Filesize

                                                                                                      420B

                                                                                                      MD5

                                                                                                      beac9635a0ca4e09cc3f64cecca03577

                                                                                                      SHA1

                                                                                                      ed08282dc2023c33ff7db95d7b831461a9098081

                                                                                                      SHA256

                                                                                                      56de7bf301e98a29c81c81d9c7b351a7875faa44d7afd621cf514bddfd0b4a0a

                                                                                                      SHA512

                                                                                                      6c35f411b6fd910af1beb3ff65d796eb76057b48235565383bca3d07e6fa9e3862e2e33cb30bd9f4e95ca895b60f0d26f19e078b7c7d4c3e4f50b3c6251eff98

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      118cc9544d6eaa27c8ccb37bf6b926a0

                                                                                                      SHA1

                                                                                                      816b99cc41e84b727bc870a71e554752b0124ff8

                                                                                                      SHA256

                                                                                                      a8423bf02b3acb6f0256e90ed8cb23a6c3f48d18e34a65eddf96ce0e98fb8c4d

                                                                                                      SHA512

                                                                                                      80675521a3bf3c80158b52961b509c6140806a00bdd39f35130644b663311dcdef07bee88aa9aaccddb7f1aebfa9c12d9f1aec47bc8e26ba384b8f4f7ae9d86e

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                      SHA1

                                                                                                      92495421ad887f27f53784c470884802797025ad

                                                                                                      SHA256

                                                                                                      0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                      SHA512

                                                                                                      61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      ab0262f72142aab53d5402e6d0cb5d24

                                                                                                      SHA1

                                                                                                      eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                      SHA256

                                                                                                      20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                      SHA512

                                                                                                      bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133695761698265115.txt

                                                                                                      Filesize

                                                                                                      75KB

                                                                                                      MD5

                                                                                                      148036bebccbfaf6a6f0e4c6fdc5ec8f

                                                                                                      SHA1

                                                                                                      ed5ad0767e4811dc10629f1d443440a454af88af

                                                                                                      SHA256

                                                                                                      101ff66dea8d64b24a0a6b1124f1084641d3818ae15743172158709037f60606

                                                                                                      SHA512

                                                                                                      dfde94013126553d5d15f7fe291a2bc47b77d6af4cbcff1a478fb625e6ecb40c8b4dc746fa39b4a260a816d78c283cdca2d73778e8803028a7e6d3f279defba7

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZLWU0D9R\microsoft.windows[1].xml

                                                                                                      Filesize

                                                                                                      97B

                                                                                                      MD5

                                                                                                      165c4eb495a1e55b6aa27652f79faaa1

                                                                                                      SHA1

                                                                                                      2a72fe3964fdace12d0527f52b806e545d9797b2

                                                                                                      SHA256

                                                                                                      d694847a55f98886fbb45c6cd2b0fed95d9cd7448660cd023c909b3659d1f51c

                                                                                                      SHA512

                                                                                                      e749ffaf79a8b65f26500c72b3bdacd79c564b89ea16198695892840873ede2b63fda3c6d32480cc5296d7662f91332f83674a5170475d606912af20e5f14367

                                                                                                    • C:\Users\Admin\AppData\Roaming\8C642\2EF9.C64

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      7e7b55172d3571f2fb83acccaac91f82

                                                                                                      SHA1

                                                                                                      6f307e0d746bcee2250807c4a43e0b60e2afaa2d

                                                                                                      SHA256

                                                                                                      974e51d71968078ba985e202e5bebd9513f43e68fc6c505a1f8d840a5379c5cc

                                                                                                      SHA512

                                                                                                      3f1d5680d2544d66306d7b4b440545540d6c07b18c10d46ad29de0727631d4cb61ebfa4945faff2c1a87b0c2c9af4d58c39522e438ba4f9c50abbb04a00db8d6

                                                                                                    • C:\Users\Admin\AppData\Roaming\8C642\2EF9.C64

                                                                                                      Filesize

                                                                                                      600B

                                                                                                      MD5

                                                                                                      58db30eb4659aceb01b147cdc00e1eca

                                                                                                      SHA1

                                                                                                      d1d0ca643899aac40bdf4cb8f0b02052f40af992

                                                                                                      SHA256

                                                                                                      5aabafbf264ff8aaa67fc86a99378691f9b82745dfb5060ca2d7d7b6f0f02ae6

                                                                                                      SHA512

                                                                                                      11b6898e0323e8bd29ac2b6f459aae121f8959fda3f513e4ba3ad6345db8b6b84760d4f1f66ba6fef7fcb39c06d4e64448c68125a8aad65171835e1e819ae99a

                                                                                                    • C:\Users\Admin\AppData\Roaming\8C642\2EF9.C64

                                                                                                      Filesize

                                                                                                      596B

                                                                                                      MD5

                                                                                                      0239a54ff97d6bfdd3c771361145add6

                                                                                                      SHA1

                                                                                                      7c8587595f6b2ca737c581accd9309b10e328b09

                                                                                                      SHA256

                                                                                                      e1af4eef560234ef7e32e236a706706c24d5a514fcc28127245cdf33552d4ca0

                                                                                                      SHA512

                                                                                                      1bd973d8344b56b9610ef472c367d789c8edff7d484e78c8b80086da66b38957eeeca460197348d76c89db261c2b9a1ebc564a85c74d0a52bacf168a34006306

                                                                                                    • C:\Users\Admin\AppData\Roaming\8C642\2EF9.C64

                                                                                                      Filesize

                                                                                                      996B

                                                                                                      MD5

                                                                                                      d4180b28870f572bcf6ca558ecf3c77e

                                                                                                      SHA1

                                                                                                      b81ecf1b74ca0d955d50213e2019efa648f7879a

                                                                                                      SHA256

                                                                                                      c8ad5d473e7a4cc2aa2742ba3d4d4399d4b98f5d0072b2863a2e65d29d495dc1

                                                                                                      SHA512

                                                                                                      4df4b1ce81f71a564ce46210199b9bba73ac9920ca9b7673812530e9bcc3a82a27562612ffe1a7af6b8e31bc0cac4990f389ee32234af70123bc887f38eb6e8a

                                                                                                    • memory/408-13-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/408-84-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                      Filesize

                                                                                                      432KB

                                                                                                    • memory/408-568-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                      Filesize

                                                                                                      432KB

                                                                                                    • memory/408-2-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                      Filesize

                                                                                                      432KB

                                                                                                    • memory/408-11-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                      Filesize

                                                                                                      432KB

                                                                                                    • memory/408-1-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/448-687-0x000001C220BF0000-0x000001C220C10000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/448-673-0x000001C220820000-0x000001C220840000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/448-676-0x000001C2205E0000-0x000001C220600000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/908-193-0x000001C02BE20000-0x000001C02BE40000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/908-188-0x000001C02AD00000-0x000001C02AE00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/908-203-0x000001C02BDE0000-0x000001C02BE00000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/908-216-0x000001C02C1F0000-0x000001C02C210000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/908-190-0x000001C02AD00000-0x000001C02AE00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/1672-363-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2400-186-0x00000000030E0000-0x00000000030E1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2744-14-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                      Filesize

                                                                                                      432KB

                                                                                                    • memory/2744-16-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                      Filesize

                                                                                                      432KB

                                                                                                    • memory/2804-1393-0x00000207ED400000-0x00000207ED500000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/2804-1398-0x00000207EE560000-0x00000207EE580000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2804-1395-0x00000207ED400000-0x00000207ED500000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/2804-1394-0x00000207ED400000-0x00000207ED500000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3124-364-0x00000221D2500000-0x00000221D2600000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3124-394-0x00000221D3990000-0x00000221D39B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3124-381-0x00000221D3580000-0x00000221D35A0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3124-369-0x00000221D35C0000-0x00000221D35E0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3124-366-0x00000221D2500000-0x00000221D2600000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3124-365-0x00000221D2500000-0x00000221D2600000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3236-1250-0x0000000004720000-0x0000000004721000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3540-1118-0x000001B04F390000-0x000001B04F3B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3540-1114-0x000001B04E240000-0x000001B04E340000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3540-1148-0x000001B04F350000-0x000001B04F370000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3540-1150-0x000001B04F760000-0x000001B04F780000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3540-1113-0x000001B04E240000-0x000001B04E340000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3548-966-0x0000026B852E0000-0x0000026B85300000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3548-981-0x0000026B852A0000-0x0000026B852C0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3548-995-0x0000026B858C0000-0x0000026B858E0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3952-1111-0x00000000044C0000-0x00000000044C1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3972-666-0x0000000004590000-0x0000000004591000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4128-958-0x0000000003E40000-0x0000000003E41000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4996-360-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                      Filesize

                                                                                                      112KB

                                                                                                    • memory/5088-86-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                      Filesize

                                                                                                      432KB

                                                                                                    • memory/5556-512-0x0000000004D60000-0x0000000004D61000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5612-1280-0x00000252FDB00000-0x00000252FDB20000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/5612-1257-0x00000252FD540000-0x00000252FD560000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/5612-1269-0x00000252FD500000-0x00000252FD520000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/5612-1254-0x00000252FC600000-0x00000252FC700000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/5612-1253-0x00000252FC600000-0x00000252FC700000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/5612-1252-0x00000252FC600000-0x00000252FC700000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/5760-810-0x0000000004D60000-0x0000000004D61000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5804-1392-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5944-548-0x000001EBB94C0000-0x000001EBB94E0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/5944-528-0x000001EBB8BA0000-0x000001EBB8BC0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/5944-514-0x000001EBB7F70000-0x000001EBB8070000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/5944-518-0x000001EBB8BE0000-0x000001EBB8C00000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/6124-812-0x0000029BF8370000-0x0000029BF8470000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/6124-848-0x0000029BF98A0000-0x0000029BF98C0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/6124-811-0x0000029BF8370000-0x0000029BF8470000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/6124-825-0x0000029BF9290000-0x0000029BF92B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/6124-817-0x0000029BF92D0000-0x0000029BF92F0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB