Analysis

  • max time kernel
    76s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 12:57

General

  • Target

    e03ad0921b97789d296ab154073abf5d_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    e03ad0921b97789d296ab154073abf5d

  • SHA1

    02a43857b8e89e1a3c10ef86cea44da4576ac42b

  • SHA256

    61a4926094289571d6cf8d43205616222da8584a5cecb00c472930b255f3b842

  • SHA512

    91ba52e64702f951c0c43cd5d32c82c39bed369a23a9621b8550cc8be115674a2b25ed47e4819578b2aaa3b630daa533d067b93449d261594ece6048af4fd31f

  • SSDEEP

    6144:fNN3RdCalzn5xHRnZE5A5yRNslqjYsOCyMwy1:X/zn5NmHN9jYsOWwy1

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 13 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e03ad0921b97789d296ab154073abf5d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e03ad0921b97789d296ab154073abf5d_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2572
    • C:\Users\Admin\AppData\Local\Temp\e03ad0921b97789d296ab154073abf5d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e03ad0921b97789d296ab154073abf5d_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\4DD55\EC8B4.exe%C:\Users\Admin\AppData\Roaming\4DD55
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4216
    • C:\Users\Admin\AppData\Local\Temp\e03ad0921b97789d296ab154073abf5d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e03ad0921b97789d296ab154073abf5d_JaffaCakes118.exe startC:\Program Files (x86)\556E9\lvvm.exe%C:\Program Files (x86)\556E9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4540
    • C:\Program Files (x86)\LP\B444\2313.tmp
      "C:\Program Files (x86)\LP\B444\2313.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5116
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1576
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2940
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2448
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3656
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3224
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3084
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4272
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1988
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4976
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1956
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1268
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1824
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:424
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2956
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:468
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4428
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1112
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3812
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4864
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1544
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1176
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:752
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:228
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4416
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4720
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4620
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2332
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2008
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4132
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3196
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4272
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:4032
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3852
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3252
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3592
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4144
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2856
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:4300
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:4636
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:3956
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2876
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:440
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3156
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4964
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:644
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:2176
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4176
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4364
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1080
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:540
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:924
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:3940
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:3016
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:3720
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4916
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:644
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:1992
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4576
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:3036
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:3096
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:4100
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4848
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3956
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:3712
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:2852
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:1544
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:2872
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:3904
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:1248
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:3932
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:1096
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:3976
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:696
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:2248
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:2484
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:1784
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:4424
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:840
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4492
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:2024

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\LP\B444\2313.tmp

                                                                                          Filesize

                                                                                          96KB

                                                                                          MD5

                                                                                          9a4ece2a7c23a5c6104b82f7e62df786

                                                                                          SHA1

                                                                                          4875e29eeaac4d956f83e7c2dcf42b056c632158

                                                                                          SHA256

                                                                                          367e8d51be11c0e5865f8e525b4e223a088ff00ef1f51b64fa14b6651503fab0

                                                                                          SHA512

                                                                                          4d64068765738c8a14e090b7a6d57674c0798c0f855b5e1a121c714e381c0a056e0bf6621b18af12c70426f70bb84a79346aee22721757ead4cad7be1d4cd055

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                          Filesize

                                                                                          471B

                                                                                          MD5

                                                                                          5f305219ce5b073ab4e863fbccf5975d

                                                                                          SHA1

                                                                                          90c125a1d9b82e37991ad5c0d02c99aaef32e3a6

                                                                                          SHA256

                                                                                          13b31cc60ce234615c39ada1fe661a7acf65106bff3788fb6c7bbbba304741ec

                                                                                          SHA512

                                                                                          82ffd9ac2d9e735b9004a976464b74030e97d7281ae2ffaaf6afe38e6788f73e1167f8daa432f73c2971ee32e611a2a80765fa2ddb48bf94cbb1abc0a6397020

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                          Filesize

                                                                                          420B

                                                                                          MD5

                                                                                          6b1a85ed718538c8f787428c3fdba058

                                                                                          SHA1

                                                                                          a82eca2595541e1a2a5f20c753f3eab71b0dac11

                                                                                          SHA256

                                                                                          9857a30cf79b7d65dbdbb1581a95a8eab62342c58f8bf6e90025d6b2cc7943b7

                                                                                          SHA512

                                                                                          e17079e7be468992dc4ed24bea292393820e1748e972918855e21a196a1f8c9eecbf5554ae427194e068f21726ce9a3d1f4c9e0c3ce036f458f58b12ec90b709

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          89018d0c4d3f598a6ff44a277f364fdb

                                                                                          SHA1

                                                                                          7abf5961ea215b3832a1a2e3b42627b282fc4f43

                                                                                          SHA256

                                                                                          671941e08b1ffd8c8f4280631841daf41f4c48445676c52bef31f110eec94dcd

                                                                                          SHA512

                                                                                          4fb8fb297c6ef6e6dc82409e69f6db4af19e83969cfb1f5eb10c920ca00f0342d88cfc148bf296fae960ba7543ff91aff017d9def75d1f94b820d25adf0002cf

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          0e2a09c8b94747fa78ec836b5711c0c0

                                                                                          SHA1

                                                                                          92495421ad887f27f53784c470884802797025ad

                                                                                          SHA256

                                                                                          0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                          SHA512

                                                                                          61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          ab0262f72142aab53d5402e6d0cb5d24

                                                                                          SHA1

                                                                                          eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                          SHA256

                                                                                          20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                          SHA512

                                                                                          bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\Y25IPP08\microsoft.windows[1].xml

                                                                                          Filesize

                                                                                          97B

                                                                                          MD5

                                                                                          d07a8eeeb6da833c3c127ff207daead9

                                                                                          SHA1

                                                                                          cc8a12f7c600ac6ad8211f50045ca376f88f3cb6

                                                                                          SHA256

                                                                                          113038e3d15cda4a50c0980cb7075456d00b0770a1c436b68cea36b435363392

                                                                                          SHA512

                                                                                          84bac1ea9a2bac093a6356933b08c841d1ef922937d05db05b388b6b107d77a7edcf6431db083a89e611c86c2ed9e8e83207e798edb08e3e056045780a432800

                                                                                        • C:\Users\Admin\AppData\Roaming\4DD55\56E9.DD5

                                                                                          Filesize

                                                                                          996B

                                                                                          MD5

                                                                                          f12d4188f7c9104a6105c6c0725b20a6

                                                                                          SHA1

                                                                                          e24d06a8457287ba83b5f10a3890de2863b2aafe

                                                                                          SHA256

                                                                                          e0f640351f7a24168f5b159dedd26d203e25df427eaaeba9ab02fb885c9fdbe2

                                                                                          SHA512

                                                                                          91dde6d4380e1f01948efc0f7a9c4161d0ea887f7aeb136617746594ebf95f7bd9642381ae2d62ad59db42c2c3136ca7635bddfbfc3e9cbc4ac3eb54b18ac848

                                                                                        • C:\Users\Admin\AppData\Roaming\4DD55\56E9.DD5

                                                                                          Filesize

                                                                                          600B

                                                                                          MD5

                                                                                          8ddc4b49444e59189781f8801c852499

                                                                                          SHA1

                                                                                          92ed3dc9dd912271cfc1e468babb273aa88eaa65

                                                                                          SHA256

                                                                                          236e21f656f141cfd813e0b5ccca1806f20498339a212f136706ae4ed9b12750

                                                                                          SHA512

                                                                                          e2d409bc8e09beaa9790efa9374f1aa7dd707dcc2be9304119d44e167d8e52d6ea7364f617e7de7a0a94b6e30341dade74a914b0f06fd515faf407c424a0bc6a

                                                                                        • C:\Users\Admin\AppData\Roaming\4DD55\56E9.DD5

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          a69cf650e9ca4c3af9924baa864c43ad

                                                                                          SHA1

                                                                                          be08baf9764382665de03ea491fe99b05266c19d

                                                                                          SHA256

                                                                                          f16eea9d3f3e401eb8ef658003070082dbf46de3522a9b21655e6f6de0f05380

                                                                                          SHA512

                                                                                          c0a300e64b388c9d9c78935e085d14b4807f0b832afd83c5ca0dea2c5eec7c2d9bbe43d6f94d0f0605f7bc5a1b2176eb019258f6518bd486a7c79123ef3f538d

                                                                                        • memory/228-1070-0x000002681FF30000-0x000002681FF50000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/228-1057-0x000002681FB20000-0x000002681FB40000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/228-1045-0x000002681FB60000-0x000002681FB80000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/468-749-0x00000000042F0000-0x00000000042F1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1112-755-0x000001FA5C3F0000-0x000001FA5C410000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1112-750-0x000001FA5B100000-0x000001FA5B200000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1112-777-0x000001FA5C7C0000-0x000001FA5C7E0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1112-768-0x000001FA5C3B0000-0x000001FA5C3D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1112-751-0x000001FA5B100000-0x000001FA5B200000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1176-1038-0x00000000047D0000-0x00000000047D1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1268-460-0x000001D6223B0000-0x000001D6223D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1268-479-0x000001D622780000-0x000001D6227A0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1268-455-0x000001D621250000-0x000001D621350000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1268-466-0x000001D622370000-0x000001D622390000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1544-913-0x000002D8323B0000-0x000002D8323D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1544-896-0x000002D030500000-0x000002D030600000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1544-897-0x000002D030500000-0x000002D030600000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1544-901-0x000002D832600000-0x000002D832620000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1544-932-0x000002D8329C0000-0x000002D8329E0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1824-599-0x0000000004260000-0x0000000004261000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1988-294-0x0000013614160000-0x0000013614180000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1988-320-0x0000013614520000-0x0000013614540000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1988-306-0x0000013614120000-0x0000013614140000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1988-290-0x0000013613000000-0x0000013613100000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1988-289-0x0000013613000000-0x0000013613100000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1988-291-0x0000013613000000-0x0000013613100000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/2332-1339-0x0000000004030000-0x0000000004031000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2572-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/2572-1745-0x0000000074DB0000-0x0000000074DE9000-memory.dmp

                                                                                          Filesize

                                                                                          228KB

                                                                                        • memory/2572-1-0x0000000074DB0000-0x0000000074DE9000-memory.dmp

                                                                                          Filesize

                                                                                          228KB

                                                                                        • memory/2572-600-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/2572-1479-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/2572-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                          Filesize

                                                                                          412KB

                                                                                        • memory/2572-130-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/2572-3-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                          Filesize

                                                                                          412KB

                                                                                        • memory/2572-4-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/2572-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/2956-633-0x000001CB17040000-0x000001CB17060000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2956-639-0x000001CB17450000-0x000001CB17470000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2956-608-0x000001CB17080000-0x000001CB170A0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3084-287-0x0000000003540000-0x0000000003541000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3812-894-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4032-1480-0x00000000048E0000-0x00000000048E1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4132-1346-0x0000019111E70000-0x0000019111E90000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4132-1341-0x000001890FE00000-0x000001890FF00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4132-1370-0x0000019112240000-0x0000019112260000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4132-1358-0x0000019111E30000-0x0000019111E50000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4216-18-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/4216-21-0x0000000074DB0000-0x0000000074DE9000-memory.dmp

                                                                                          Filesize

                                                                                          228KB

                                                                                        • memory/4216-20-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/4216-19-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/4216-16-0x0000000074DB0000-0x0000000074DE9000-memory.dmp

                                                                                          Filesize

                                                                                          228KB

                                                                                        • memory/4416-1189-0x0000000004450000-0x0000000004451000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4540-131-0x0000000074DB0000-0x0000000074DE9000-memory.dmp

                                                                                          Filesize

                                                                                          228KB

                                                                                        • memory/4540-133-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/4540-136-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                          Filesize

                                                                                          424KB

                                                                                        • memory/4540-135-0x0000000074DB0000-0x0000000074DE9000-memory.dmp

                                                                                          Filesize

                                                                                          228KB

                                                                                        • memory/4620-1210-0x000002798EE90000-0x000002798EEB0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4620-1223-0x000002798F4A0000-0x000002798F4C0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4620-1196-0x000002798EED0000-0x000002798EEF0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4620-1192-0x000002798DF70000-0x000002798E070000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4620-1191-0x000002798DF70000-0x000002798E070000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4976-454-0x0000000004150000-0x0000000004151000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/5116-597-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                          Filesize

                                                                                          108KB

                                                                                        • memory/5116-594-0x0000000074DB0000-0x0000000074DE9000-memory.dmp

                                                                                          Filesize

                                                                                          228KB

                                                                                        • memory/5116-598-0x0000000074DB0000-0x0000000074DE9000-memory.dmp

                                                                                          Filesize

                                                                                          228KB