Analysis

  • max time kernel
    80s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 03:48

General

  • Target

    ce93e8979b901f3ebb26ecb9dbfdbc0a_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    ce93e8979b901f3ebb26ecb9dbfdbc0a

  • SHA1

    93bf4f037a9338286f052f3b03d1715daf487121

  • SHA256

    493b20bc4355a32cc15d7f9339c7b07be694bfcc8c204a737a7cfeb56e9a5e70

  • SHA512

    13fb06ea89b45d5e290f049efc11b95c466f606dd7e9d19978d2f40d4f718ceed27bcf2dccfb81a77726a6c6e983ebea2ee14f02e3d9971ba992efdfb443518d

  • SSDEEP

    6144:crPrJEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2JXF9R6ym+skK07mKX

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 13 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce93e8979b901f3ebb26ecb9dbfdbc0a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ce93e8979b901f3ebb26ecb9dbfdbc0a_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\ce93e8979b901f3ebb26ecb9dbfdbc0a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ce93e8979b901f3ebb26ecb9dbfdbc0a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\A9331\EC8B4.exe%C:\Users\Admin\AppData\Roaming\A9331
      2⤵
      • System Location Discovery: System Language Discovery
      PID:536
    • C:\Users\Admin\AppData\Local\Temp\ce93e8979b901f3ebb26ecb9dbfdbc0a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ce93e8979b901f3ebb26ecb9dbfdbc0a_JaffaCakes118.exe startC:\Program Files (x86)\31FEC\lvvm.exe%C:\Program Files (x86)\31FEC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:368
    • C:\Program Files (x86)\LP\B44A\2362.tmp
      "C:\Program Files (x86)\LP\B44A\2362.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1248
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2568
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1812
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4044
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2944
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4132
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4984
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4268
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3944
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of SendNotifyMessage
    PID:4344
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3608
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3000
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3120
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3488
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2376
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:944
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3996
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4296
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4336
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4152
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4144
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4136
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4052
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:100
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1132
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:668
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2156
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3792
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3680
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4044
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1044
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3156
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1924
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1708
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:376
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3120
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3308
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4556
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:2344
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:224
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:3916
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3704
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1708
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:2564
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4376
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3836
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:5004
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:368
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4328
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:1084
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:2940
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:2656
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:2432
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4660
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3288
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:2320
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:4604
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:4884
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4608
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:3572
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:872
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:2952
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4132
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4556
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:2384
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:1036
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:400
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4872
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1396
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:736
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:1740
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3124
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:2748
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4416
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:3680
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:2732
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:4116
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:4648

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Program Files (x86)\LP\B44A\2362.tmp

                                                                                    Filesize

                                                                                    99KB

                                                                                    MD5

                                                                                    9d83b6d4629b9d0e96bbdb171b0dc5db

                                                                                    SHA1

                                                                                    e9bed14c44fe554e0e8385096bbacca494da30b1

                                                                                    SHA256

                                                                                    d3a6060ff059a7724a483d82025a9231a61143839b633a6d3842a58ccb5a7d7d

                                                                                    SHA512

                                                                                    301187bdcab5ca9942b2c7b7114e37e53e58b5661eef50c389622950d7691993a29f5a825132cf499ca73cdb6637d3f58afdc024cb04fac2b8e01f752209572c

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                    Filesize

                                                                                    471B

                                                                                    MD5

                                                                                    5754c9e124d7c8584e6fc23d93d507f2

                                                                                    SHA1

                                                                                    8c08afc894e232ab71158cccb4c33f8e72b6c342

                                                                                    SHA256

                                                                                    cb83ecb6090b12ff26728a987a35804a2c5145a216b5a13b12c5a7c87663a0f8

                                                                                    SHA512

                                                                                    caa1c6bfd553db60fea8e9c3ed803df88040b55541004083efbcf4b896b07d9674daa95000b635b0975d27d5f143452bd780c73801ee2f0a4e646567b984d184

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                    Filesize

                                                                                    420B

                                                                                    MD5

                                                                                    6e02daf3f26825ed18193fdc38d3d0c9

                                                                                    SHA1

                                                                                    d4675e1c12424362d3344d905864383812fd71de

                                                                                    SHA256

                                                                                    4c57566a12d7bb3a06d82b52911c4d94581649bc1b61703324acac08ede7ec06

                                                                                    SHA512

                                                                                    36de70f10cb443fc6c4ca85c4fa996f4e39ed52ca301cea66c83f93a0282c87ac1168972d70b07a8d34726172280980d5cf1c1f4b45e3a6fdee1731ea3d81f65

                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    bf6ba3f1dba946a6f395f4a4032e2802

                                                                                    SHA1

                                                                                    31358ff56bd5aede40f7d1307fb304fd594733de

                                                                                    SHA256

                                                                                    b2573676e3c03f57e472617918d79dc01ad48d44721de8321437574d4dcc6fea

                                                                                    SHA512

                                                                                    2c96955b4567cc5efe1652f8711050669d7811a2e2a2d0e9947522acbe098fee6e1fa693324ef5c45eb468d1206694432590372f67d65c6fedce340cce2a6f00

                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    0e2a09c8b94747fa78ec836b5711c0c0

                                                                                    SHA1

                                                                                    92495421ad887f27f53784c470884802797025ad

                                                                                    SHA256

                                                                                    0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                    SHA512

                                                                                    61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    ab0262f72142aab53d5402e6d0cb5d24

                                                                                    SHA1

                                                                                    eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                    SHA256

                                                                                    20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                    SHA512

                                                                                    bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZLWU0D9R\microsoft.windows[1].xml

                                                                                    Filesize

                                                                                    97B

                                                                                    MD5

                                                                                    165c4eb495a1e55b6aa27652f79faaa1

                                                                                    SHA1

                                                                                    2a72fe3964fdace12d0527f52b806e545d9797b2

                                                                                    SHA256

                                                                                    d694847a55f98886fbb45c6cd2b0fed95d9cd7448660cd023c909b3659d1f51c

                                                                                    SHA512

                                                                                    e749ffaf79a8b65f26500c72b3bdacd79c564b89ea16198695892840873ede2b63fda3c6d32480cc5296d7662f91332f83674a5170475d606912af20e5f14367

                                                                                  • C:\Users\Admin\AppData\Roaming\A9331\1FEC.933

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    44f0cd7948d298d586a08178ef414257

                                                                                    SHA1

                                                                                    df6967504b1a60f0898e7479e4b4a350215035cb

                                                                                    SHA256

                                                                                    af86a877585cfc8d55872872e449848669715f4a9f7e1f1b14dd4dbfed7595cf

                                                                                    SHA512

                                                                                    fed83d9b865f0ee9784ed57477e63cbabb0b7006d5fc9faddae584172a85b32ec56369fdb79cc8f7fcfb44c283b9f7e72f9c5f8ef8fae1ce8e19b1b705e27869

                                                                                  • C:\Users\Admin\AppData\Roaming\A9331\1FEC.933

                                                                                    Filesize

                                                                                    600B

                                                                                    MD5

                                                                                    2c9edf5107679dd25dc13f5a546033fc

                                                                                    SHA1

                                                                                    9a2a3b3d433cd719dd0bbf86cea5cef6702a9b2e

                                                                                    SHA256

                                                                                    7a7f3732346226d3d69a08b4182fbe08a91e1357b71bae72ff03faad18908cbb

                                                                                    SHA512

                                                                                    95ce5836c01778ecc48bbc443f39654700c8f3b78dd458272c11f8f59da8e3b63c676125ac33348fef475f04180760d2088b07cde771d5e1d05363405fbe5419

                                                                                  • C:\Users\Admin\AppData\Roaming\A9331\1FEC.933

                                                                                    Filesize

                                                                                    996B

                                                                                    MD5

                                                                                    a877f6c5ddbab822b5aba264feece5e2

                                                                                    SHA1

                                                                                    e93cf4eb8e17efa822a5971edd6ea567d4fe2b94

                                                                                    SHA256

                                                                                    961cf6bf4ce3ad4f82d29a931e8d25933456a2a98c825fdd0193b436c0aa89d3

                                                                                    SHA512

                                                                                    71f6a066728ec83501df6126d58b15dceec6118facb325e93c40543b629e1511d18740ba34c70ebb69d89684ae6afe12fdb040cbba679be75c86f7bb7036fee9

                                                                                  • memory/100-943-0x000001CB55B80000-0x000001CB55BA0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/100-921-0x000001CB557B0000-0x000001CB557D0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/100-930-0x000001CB55770000-0x000001CB55790000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/100-918-0x000001C353700000-0x000001C353800000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/100-916-0x000001C353700000-0x000001C353800000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/100-917-0x000001C353700000-0x000001C353800000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/368-76-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/536-16-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/536-15-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/536-14-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/944-620-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1132-1064-0x0000000004160000-0x0000000004161000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1248-334-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                    Filesize

                                                                                    112KB

                                                                                  • memory/1612-74-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/1612-1-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                    Filesize

                                                                                    420KB

                                                                                  • memory/1612-13-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                    Filesize

                                                                                    420KB

                                                                                  • memory/1612-11-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/1612-2-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/1612-594-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/2156-1067-0x0000019185A00000-0x0000019185B00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2156-1068-0x0000019185A00000-0x0000019185B00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2156-1071-0x0000019187830000-0x0000019187850000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2156-1084-0x00000191877F0000-0x0000019187810000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2156-1097-0x0000019187E00000-0x0000019187E20000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2376-484-0x000002A864580000-0x000002A8645A0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2376-481-0x000002A863420000-0x000002A863520000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2376-494-0x000002A864540000-0x000002A864560000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2376-479-0x000002A863420000-0x000002A863520000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2376-480-0x000002A863420000-0x000002A863520000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2376-506-0x000002A864950000-0x000002A864970000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3000-338-0x000001972A250000-0x000001972A350000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3000-337-0x000001972A250000-0x000001972A350000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3000-342-0x000001972B3B0000-0x000001972B3D0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3000-347-0x000001972B370000-0x000001972B390000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3000-374-0x000001972B780000-0x000001972B7A0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3120-477-0x0000000004B00000-0x0000000004B01000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3792-1216-0x0000000004560000-0x0000000004561000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3944-178-0x00000220C7360000-0x00000220C7380000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3944-175-0x00000220C6200000-0x00000220C6300000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3944-193-0x00000220C7320000-0x00000220C7340000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3944-173-0x00000220C6200000-0x00000220C6300000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3944-209-0x00000220C7730000-0x00000220C7750000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4044-1218-0x0000022107700000-0x0000022107800000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/4044-1231-0x0000022108A20000-0x0000022108A40000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4044-1243-0x0000022108E30000-0x0000022108E50000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4044-1223-0x0000022108A60000-0x0000022108A80000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4044-1219-0x0000022107700000-0x0000022107800000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/4136-915-0x0000000004010000-0x0000000004011000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4144-768-0x0000022401900000-0x0000022401A00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/4144-769-0x0000022401900000-0x0000022401A00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/4144-805-0x0000022403CA0000-0x0000022403CC0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4144-773-0x00000224038D0000-0x00000224038F0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4144-790-0x0000022403890000-0x00000224038B0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4296-623-0x000001B388340000-0x000001B388440000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/4296-622-0x000001B388340000-0x000001B388440000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/4296-627-0x000001B3892A0000-0x000001B3892C0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4296-646-0x000001B389880000-0x000001B3898A0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4296-635-0x000001B389260000-0x000001B389280000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4336-766-0x0000000004740000-0x0000000004741000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4344-335-0x00000000048A0000-0x00000000048A1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4984-171-0x0000000003420000-0x0000000003421000-memory.dmp

                                                                                    Filesize

                                                                                    4KB