Analysis

  • max time kernel
    62s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 21:48

General

  • Target

    e36c73b0656b5e6c24ec36754706d3a2_JaffaCakes118.exe

  • Size

    286KB

  • MD5

    e36c73b0656b5e6c24ec36754706d3a2

  • SHA1

    449fe2316221697ee48a8883c77638fb7f244a52

  • SHA256

    66032b138923c7e2c6305371ed0b0deb070cd6f0537fc09e7b9eb3a62e68c6c6

  • SHA512

    6d30ab65ec7b3a82bb15e8eac71d6d0fe8fffaef25aff538cef4cf963793787e0a1f21ad2d9ea3efd30acc12b6c6c4c056493262766f52c35d4806bce5c8bf84

  • SSDEEP

    6144:3f9tPFmx+RLcd7FpigfViBXsVoLBnMq0mPuBK7co4rKX1jz:3VtPFmx+RLCFptuYYnPGBrhK

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e36c73b0656b5e6c24ec36754706d3a2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e36c73b0656b5e6c24ec36754706d3a2_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3736
    • C:\Users\Admin\AppData\Local\Temp\e36c73b0656b5e6c24ec36754706d3a2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e36c73b0656b5e6c24ec36754706d3a2_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\8EBEF\F88D4.exe%C:\Users\Admin\AppData\Roaming\8EBEF
      2⤵
        PID:1480
      • C:\Users\Admin\AppData\Local\Temp\e36c73b0656b5e6c24ec36754706d3a2_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\e36c73b0656b5e6c24ec36754706d3a2_JaffaCakes118.exe startC:\Program Files (x86)\EF3A3\lvvm.exe%C:\Program Files (x86)\EF3A3
        2⤵
          PID:4968
        • C:\Program Files (x86)\LP\D4A8\E966.tmp
          "C:\Program Files (x86)\LP\D4A8\E966.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2164
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3700
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4920
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:444
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4132
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2212
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4384
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4196
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3844
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:1260
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1892
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:564
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3776
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1372
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1128
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3656
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2280
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5084
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4288
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4436
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2712
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1400
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4968
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3688
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4356
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4724
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4540
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2700
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:848
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4504
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:4756
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1680
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:2692
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:2372
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4616
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:1256
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:1464
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:3436
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3852
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4332
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:1472
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3436
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3300
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4440
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4920
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:2548
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4632
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:3932
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3248
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3632
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:3844
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:4224
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:2092
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:2756
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:2372
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:1508
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:1800
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:404
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3616
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:2712
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:2460
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:5004
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:1456
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:1460
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:5040
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4288
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:2556
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:1800
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:2308
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:3848
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:564
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2584
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:3880
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:2864
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:3912
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:2868
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:3436
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4328
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:3560
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:1136
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:564

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\LP\D4A8\E966.tmp

                                                                                                                Filesize

                                                                                                                102KB

                                                                                                                MD5

                                                                                                                6d7f922d6214ef1996346395afd017be

                                                                                                                SHA1

                                                                                                                5594d286e8b8e46008426e15ffd53e86f4143d15

                                                                                                                SHA256

                                                                                                                4e58ef597c40404d3286c87cc13ea0563f4d08dacb4b40ea3d8b6744221898ae

                                                                                                                SHA512

                                                                                                                9dc8ac8d33268face5a007dce5cf5c7c1b749f1a656fdc70276ad431392978f47fbbae0e1d625040acc01641d9f7b5341d7b28b68169f39a1df789ea12654626

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                Filesize

                                                                                                                471B

                                                                                                                MD5

                                                                                                                5b9abf66452eeea1d7c44fb81e6c7047

                                                                                                                SHA1

                                                                                                                a3eda0a768aea6e3a021e988ac5cf9c15e11072d

                                                                                                                SHA256

                                                                                                                285dc0e6a72e0d4f76f67008be3bd353cbd27504af8e4d764b14210b8b2d0f75

                                                                                                                SHA512

                                                                                                                e79df652950bb3a859d8aae8a05af9f70e510633e48e65f89948af06b1b34daa51973909483e09c54d0f4484d8146922950e9ac1e33c06225959fd86068d4e26

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                Filesize

                                                                                                                420B

                                                                                                                MD5

                                                                                                                3f0eb9b41f955a5f72347d2707eff55e

                                                                                                                SHA1

                                                                                                                c334b596ed06527bd6923ce5bc274d4f762b826d

                                                                                                                SHA256

                                                                                                                5c10f2f7ac60d2c184c1c54a5e77e9ce74f4c5077322cf645162af712fd143d7

                                                                                                                SHA512

                                                                                                                873d30b8c71a2cf29f7fd2ccf77ad51d0bf5ab0d4d72dfb94daf401a67906e02d63f7d7b387caee65362b275124799b20c60c901b97a1eba82ba4506509eac0c

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                31acde358945d27f4da1a55809a07b7d

                                                                                                                SHA1

                                                                                                                29662190d5c603c7e38432ed1823a3032642df6e

                                                                                                                SHA256

                                                                                                                a5e27d949d52e8140b5b1b1db0bedf0f1ccc954f273b253df8f80d31bf589396

                                                                                                                SHA512

                                                                                                                f343119b6b48e2baa8ab3fb318bcbd7a7e9e7e2d285040bfdecafb4bfb7edb4370b73cd55a02b12ca7cb24dcfcdba2abf5f53d3ec27ed514ab699685759a6ff6

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                SHA1

                                                                                                                92495421ad887f27f53784c470884802797025ad

                                                                                                                SHA256

                                                                                                                0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                SHA512

                                                                                                                61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                ab0262f72142aab53d5402e6d0cb5d24

                                                                                                                SHA1

                                                                                                                eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                                SHA256

                                                                                                                20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                                SHA512

                                                                                                                bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\MP05IF81\microsoft.windows[1].xml

                                                                                                                Filesize

                                                                                                                96B

                                                                                                                MD5

                                                                                                                188f8f76ad695de69c313c1113722ec5

                                                                                                                SHA1

                                                                                                                acf66cf340e75c0997ab844f745ed139e05b5c1c

                                                                                                                SHA256

                                                                                                                d926dfadf64142c9d6e871f8e3d4709e78b5e82e237fcde0680740eed9c82b5b

                                                                                                                SHA512

                                                                                                                00eb7bda00afe8efe5b3f29460e2d92d173911f7deabb097d9995fb9af556371c4cecb473d328c8f9c7c85978fd560b1b9cec723805c44bd167ff59c3cf5bbf3

                                                                                                              • C:\Users\Admin\AppData\Roaming\8EBEF\F3A3.EBE

                                                                                                                Filesize

                                                                                                                996B

                                                                                                                MD5

                                                                                                                1bdc5fe7b4cc422d771df45036745b32

                                                                                                                SHA1

                                                                                                                90da4dbb55bd379338f3030704d4b8604e1ee2f9

                                                                                                                SHA256

                                                                                                                5d953c4e697f9f15731ac0e263a5dd38ab41ebbee9de73146bd778019e7ea03e

                                                                                                                SHA512

                                                                                                                23ace4aaeaa93e13602dd31a95a045027c5eee80ce56cc8263ca9f0259bcb3b9d8bdf12bf75ad3347d78471768944de7952d5646628aa62181e1bc6ec9f58bf1

                                                                                                              • C:\Users\Admin\AppData\Roaming\8EBEF\F3A3.EBE

                                                                                                                Filesize

                                                                                                                600B

                                                                                                                MD5

                                                                                                                175284781da022850cc18a143f351d5c

                                                                                                                SHA1

                                                                                                                c788fedb5fd388a23d714e04c5a67dfcd26f2ffe

                                                                                                                SHA256

                                                                                                                93752b89b63bfb7bbb8591bfcd777d273369a2c03f8652e833f0751e519467f9

                                                                                                                SHA512

                                                                                                                eb626eae83285d25041d7617b689dd843a523f702b29eda1ca4e42bb0f1cc4e12c506b75b4b66ff94f7b438649f746d227b54b19c71d0b03fd23eae661e886ec

                                                                                                              • C:\Users\Admin\AppData\Roaming\8EBEF\F3A3.EBE

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                583d2eabb1805a2bcbd04040ae3ff022

                                                                                                                SHA1

                                                                                                                ff421f5fc61b91a1dd7c56673ea314c5a0cf297d

                                                                                                                SHA256

                                                                                                                7d9acee7696df4fefd03578c9e132b501ed758b601d553dba1913df8fb33a628

                                                                                                                SHA512

                                                                                                                6ff8753fb278e4e52c11b37bade51ccaa4255adc0bb9fd038146a2671a1455a50677dc475c84909f4e258250e02241e9cca81b2c0092cefb13140cdb3e09bd07

                                                                                                              • memory/564-447-0x000001E092D00000-0x000001E092E00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/564-462-0x000001E093C00000-0x000001E093C20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/564-474-0x000001E094420000-0x000001E094440000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/564-450-0x000001E093C40000-0x000001E093C60000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/564-445-0x000001E092D00000-0x000001E092E00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/848-1208-0x000002C0E2B20000-0x000002C0E2B40000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/848-1177-0x000002C0E1600000-0x000002C0E1700000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/848-1195-0x000002C0E2720000-0x000002C0E2740000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/848-1181-0x000002C0E2760000-0x000002C0E2780000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1128-607-0x000002791F820000-0x000002791F840000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1128-605-0x000002791F420000-0x000002791F440000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1128-603-0x000002791F460000-0x000002791F480000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1128-600-0x000002791E100000-0x000002791E200000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1260-443-0x00000000040B0000-0x00000000040B1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1400-1028-0x00000000043B0000-0x00000000043B1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1480-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/1480-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/1480-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/1680-1330-0x000001B49F340000-0x000001B49F440000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1680-1329-0x000001B49F340000-0x000001B49F440000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1680-1360-0x000001B4A0860000-0x000001B4A0880000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1680-1347-0x000001B4A0250000-0x000001B4A0270000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1680-1333-0x000001B4A0290000-0x000001B4A02B0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1680-1328-0x000001B49F340000-0x000001B49F440000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2164-593-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                Filesize

                                                                                                                112KB

                                                                                                              • memory/2692-1475-0x0000000004D10000-0x0000000004D11000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2712-883-0x00000269D0850000-0x00000269D0950000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2712-919-0x00000269D1D80000-0x00000269D1DA0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2712-900-0x00000269D1970000-0x00000269D1990000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2712-887-0x00000269D19B0000-0x00000269D19D0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3656-734-0x0000000004850000-0x0000000004851000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3688-1034-0x000001DD29540000-0x000001DD29560000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3688-1029-0x000001DD28400000-0x000001DD28500000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3688-1030-0x000001DD28400000-0x000001DD28500000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3688-1044-0x000001DD29500000-0x000001DD29520000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3688-1056-0x000001DD29900000-0x000001DD29920000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3736-595-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/3736-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/3736-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/3736-12-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/3736-112-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/3736-1473-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/3736-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/3776-596-0x0000000004050000-0x0000000004051000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3844-313-0x000001B1B3810000-0x000001B1B3830000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3844-290-0x000001B1B2300000-0x000001B1B2400000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3844-302-0x000001B1B3400000-0x000001B1B3420000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3844-289-0x000001B1B2300000-0x000001B1B2400000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3844-291-0x000001B1B2300000-0x000001B1B2400000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3844-294-0x000001B1B3440000-0x000001B1B3460000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4288-880-0x00000000044B0000-0x00000000044B1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4384-286-0x0000000004110000-0x0000000004111000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4504-1326-0x0000000004D70000-0x0000000004D71000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4540-1174-0x00000000040C0000-0x00000000040C1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4968-115-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/4968-114-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/5084-736-0x000001F016040000-0x000001F016140000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/5084-737-0x000001F016040000-0x000001F016140000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/5084-741-0x000001F016FA0000-0x000001F016FC0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/5084-746-0x000001F016F60000-0x000001F016F80000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/5084-762-0x000001F017570000-0x000001F017590000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB