Analysis

  • max time kernel
    80s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 10:41

General

  • Target

    e6a45ca3b8f14fcf06a4d8f5b9885075_JaffaCakes118.exe

  • Size

    286KB

  • MD5

    e6a45ca3b8f14fcf06a4d8f5b9885075

  • SHA1

    387aad8298ecc23cd3c49237ca8098280b828da8

  • SHA256

    096a9c507dab2aaab0025a7922015a6c4f6e551cab4f348b0180a6b7b2e2694d

  • SHA512

    381b01a73108017923723714587358b35f8aa320d2f9ecd41f572245a5935da63827c18dea57dbc98a6ddb3dfd634f144637b322a15758101bfdae4e0d076434

  • SSDEEP

    6144:319tPFmx+RLcd7FpigfViBXsVoLBnMq0mPuBK7co4rKX1jz:3ftPFmx+RLCFptuYYnPGBrhK

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 13 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6a45ca3b8f14fcf06a4d8f5b9885075_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e6a45ca3b8f14fcf06a4d8f5b9885075_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\e6a45ca3b8f14fcf06a4d8f5b9885075_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e6a45ca3b8f14fcf06a4d8f5b9885075_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\76AE2\0BA5D.exe%C:\Users\Admin\AppData\Roaming\76AE2
      2⤵
        PID:1020
      • C:\Users\Admin\AppData\Local\Temp\e6a45ca3b8f14fcf06a4d8f5b9885075_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\e6a45ca3b8f14fcf06a4d8f5b9885075_JaffaCakes118.exe startC:\Program Files (x86)\E29ED\lvvm.exe%C:\Program Files (x86)\E29ED
        2⤵
          PID:2880
        • C:\Program Files (x86)\LP\5D97\57FE.tmp
          "C:\Program Files (x86)\LP\5D97\57FE.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2204
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2844
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3528
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1056
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1588
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2596
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1840
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4992
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4268
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3224
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4648
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4668
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1696
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3256
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1536
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4388
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4396
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1068
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2768
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1348
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3052
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2208
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2964
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4512
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3936
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4788
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4376
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3448
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4312
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2208
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3892
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3052
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4048
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3672
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3832
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4276
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Modifies registry class
        PID:1524
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:2768
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:1548
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:4148
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:1700
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:2780
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4648
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:4076
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:5000
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:3156
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4936
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4656
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3608
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:4736
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:3832
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:740
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4396
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:3548
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3256
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4152
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:4380
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4192
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:2984
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3568
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4592
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4276
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3944
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:2580
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:1580
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:2020
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:4792
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:2056
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4756
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:1160
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:3736
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:3980
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4756
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2196
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3892
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1200
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:864
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:224

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\LP\5D97\57FE.tmp

                                                                                          Filesize

                                                                                          102KB

                                                                                          MD5

                                                                                          6d7f922d6214ef1996346395afd017be

                                                                                          SHA1

                                                                                          5594d286e8b8e46008426e15ffd53e86f4143d15

                                                                                          SHA256

                                                                                          4e58ef597c40404d3286c87cc13ea0563f4d08dacb4b40ea3d8b6744221898ae

                                                                                          SHA512

                                                                                          9dc8ac8d33268face5a007dce5cf5c7c1b749f1a656fdc70276ad431392978f47fbbae0e1d625040acc01641d9f7b5341d7b28b68169f39a1df789ea12654626

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                          Filesize

                                                                                          471B

                                                                                          MD5

                                                                                          5377020817157c81a05392d34138f75f

                                                                                          SHA1

                                                                                          9ec75ab2ac3dd4cedd168285e8097f338c0c213f

                                                                                          SHA256

                                                                                          0a5633f3b6ce536109ba295070b2aba18fdfc96987d1507df331561efde81f31

                                                                                          SHA512

                                                                                          c940efd9af7a58fc949af27a5d174eb34e9abfd39cd7ea1e500e7658952e7299283043035bbcbfd901a5bfff0e255665aa39119660c6ced20ae390203b4c6083

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                          Filesize

                                                                                          420B

                                                                                          MD5

                                                                                          bb5788a1d7e64c5f71f35216b1cd90e8

                                                                                          SHA1

                                                                                          8a78e978674dffae5875ab1edeaf45170ad65333

                                                                                          SHA256

                                                                                          353e1238cf9c62e5c413b7c827f896a1885ee727992fb39d0c4e03d775f097b1

                                                                                          SHA512

                                                                                          97dd0fd2652cc269c233f47a4f1ec85be0510598e628c57dbaa783ebdd7a81410c292cb66f76a126ab44510c468866d31a328fc6d354dd0ec775f201557f9abd

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          0589a9a5ed393d76dd0e996259df5480

                                                                                          SHA1

                                                                                          7fcd15a7eca51ee2399e96a0e93bf66b843ef5e6

                                                                                          SHA256

                                                                                          44b44bf2911c148b7b5f4d049841b0441d5cf96e5422e99ac0d9368807fbbbea

                                                                                          SHA512

                                                                                          d27494c3869edaf3874b06894e7034e0e4f685d3b074089368f552c345e72b9441d9ac13d7bf55a418112ae711c0a76c4648df5dff8e91e0b83a826709eddff1

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          0e2a09c8b94747fa78ec836b5711c0c0

                                                                                          SHA1

                                                                                          92495421ad887f27f53784c470884802797025ad

                                                                                          SHA256

                                                                                          0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                          SHA512

                                                                                          61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          ab0262f72142aab53d5402e6d0cb5d24

                                                                                          SHA1

                                                                                          eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                          SHA256

                                                                                          20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                          SHA512

                                                                                          bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\RMU4N5WP\microsoft.windows[1].xml

                                                                                          Filesize

                                                                                          97B

                                                                                          MD5

                                                                                          1e30d8c8ef07e3c98200641a90d1ae95

                                                                                          SHA1

                                                                                          b8e86446e5ff4d10984af769b912d8d34313da54

                                                                                          SHA256

                                                                                          0d0b29673b1fcaea71df3130c5c5cf31a8f8bbd16b60f9861b4a42665c934493

                                                                                          SHA512

                                                                                          bc0ca2e71bcc7f3680c683f91a87204d614f4bac56750619f449194f6aa69d983f526b4f73a5fed083ad56d648dfcce3a80c25b93fd07e76b616f14b219b6f04

                                                                                        • C:\Users\Admin\AppData\Roaming\76AE2\29ED.6AE

                                                                                          Filesize

                                                                                          996B

                                                                                          MD5

                                                                                          134ad0432c60938f801c3a78cdcfabfe

                                                                                          SHA1

                                                                                          c22c04e8047e79c523fe3d5b6a61f1bf750e92b4

                                                                                          SHA256

                                                                                          958c22d1b8f061cdd8d7bf50b033272fbc337937a073ae82441d2cab33776209

                                                                                          SHA512

                                                                                          d930432b9e4a75df1de4a89bd9be5bc97b30264a0fdfdce258decac11a92fd2a569e1d2476317de5a88234e735717ff9ec0a3f6c8bb209cf1989958b01b940bb

                                                                                        • C:\Users\Admin\AppData\Roaming\76AE2\29ED.6AE

                                                                                          Filesize

                                                                                          600B

                                                                                          MD5

                                                                                          c3970c5254375d1983489df625eabc5f

                                                                                          SHA1

                                                                                          af1a63dcbb9b5989636335495165a7b0e46b076a

                                                                                          SHA256

                                                                                          09041c216581ecf787affe36e5e6607b63545956e460d15f9ecfca6108bf4507

                                                                                          SHA512

                                                                                          accd82f368db2a123eca001bec84b12e83f197500e71637e54e52702b827925081fb8cc58d60e9cd2650b516aafe820585f78f62ddc584f9b05ecd81d1f4e11f

                                                                                        • C:\Users\Admin\AppData\Roaming\76AE2\29ED.6AE

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          70beff1b563cd3f7d8f355bccca3dd6a

                                                                                          SHA1

                                                                                          9b68d893a02ea1a4a96ccc95ebf0358d2c76fc0a

                                                                                          SHA256

                                                                                          42c4c2407447bc09778e633ce91a64608431f6054db360715d9cbf7c39d43502

                                                                                          SHA512

                                                                                          2282c89d7181a851144d581cf193c04a0f0d87b7ad26e60fe3defd7b753ddc8871553b5139dc47abffc8896a5e29c4632c15925538b1ffed4130acf7ef908acc

                                                                                        • C:\Users\Admin\AppData\Roaming\76AE2\29ED.6AE

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          1211969a7d78fa277c2cbdb813e17407

                                                                                          SHA1

                                                                                          82ff0473d58d47e92abce011c03f26dc084a7bfc

                                                                                          SHA256

                                                                                          677b0bd86e31ffcfc542428647a19c2b1c37e40f4a1eebb3cab349cc21c06168

                                                                                          SHA512

                                                                                          763f3ee1010419fb4653a249c0e26aec74bd15b6a8935b5162751d99f5ac75da19a9cd24e4d7fe2dccf8fa58f2428834fc6e42c152171cfc83f2b6791374bd07

                                                                                        • C:\Users\Admin\AppData\Roaming\76AE2\29ED.6AE

                                                                                          Filesize

                                                                                          300B

                                                                                          MD5

                                                                                          2305ac76619b32bfae896e10331a1a81

                                                                                          SHA1

                                                                                          e111ca706d8d9afd5f295120972f7588bc1ffa92

                                                                                          SHA256

                                                                                          47ae3db771940442a153b281ff6e2429682a00251239b8e67fdc78e46531633d

                                                                                          SHA512

                                                                                          2195d8aaecd072919d84b073e0d773287b3bf14610498e0b8ebfbfa259740eabcac4b26546377aebc832b5bde631c77bbc36d6bfd03688cbb621be8ba0bd0405

                                                                                        • memory/1020-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/1020-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/1020-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/1068-775-0x00000149F3600000-0x00000149F3620000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1068-746-0x00000149F2100000-0x00000149F2200000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1068-748-0x00000149F2100000-0x00000149F2200000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1068-747-0x00000149F2100000-0x00000149F2200000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1068-761-0x00000149F2DE0000-0x00000149F2E00000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1068-751-0x00000149F3020000-0x00000149F3040000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1536-611-0x000001F609100000-0x000001F609120000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1536-598-0x000001F608000000-0x000001F608100000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1536-621-0x000001F609510000-0x000001F609530000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1536-602-0x000001F609140000-0x000001F609160000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1536-597-0x000001F608000000-0x000001F608100000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1696-595-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1840-288-0x0000000004A30000-0x0000000004A31000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2204-592-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                          Filesize

                                                                                          112KB

                                                                                        • memory/2208-1035-0x0000000004900000-0x0000000004901000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2208-1360-0x000001ECB3C00000-0x000001ECB3C20000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2208-1349-0x000001ECB3800000-0x000001ECB3820000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2208-1337-0x000001ECB3840000-0x000001ECB3860000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2208-1334-0x000001ECB2700000-0x000001ECB2800000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/2700-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/2700-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/2700-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/2700-124-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/2700-1481-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/2700-13-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/2700-593-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/2768-890-0x00000000044F0000-0x00000000044F1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2880-128-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/2880-126-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/2880-127-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/3052-894-0x0000027F69100000-0x0000027F69200000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3052-911-0x0000027F6A3B0000-0x0000027F6A3D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3052-921-0x0000027F6A7C0000-0x0000027F6A7E0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3052-897-0x0000027F6A3F0000-0x0000027F6A410000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3052-893-0x0000027F69100000-0x0000027F69200000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3052-892-0x0000027F69100000-0x0000027F69200000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3224-446-0x0000000002E20000-0x0000000002E21000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3448-1330-0x0000000003E80000-0x0000000003E81000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3672-1628-0x0000000004420000-0x0000000004421000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3892-1483-0x0000000004890000-0x0000000004891000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3936-1185-0x0000000004580000-0x0000000004581000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4048-1505-0x0000023716F80000-0x0000023716FA0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4048-1519-0x0000023717390000-0x00000237173B0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4048-1491-0x0000023716FC0000-0x0000023716FE0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4268-325-0x0000018D03CA0000-0x0000018D03CC0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4268-295-0x0000018D038D0000-0x0000018D038F0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4268-313-0x0000018D03890000-0x0000018D038B0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4276-1630-0x00000232E97E0000-0x00000232E98E0000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4376-1192-0x00000254CC5E0000-0x00000254CC600000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4376-1213-0x00000254CC9B0000-0x00000254CC9D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4376-1201-0x00000254CC5A0000-0x00000254CC5C0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4376-1188-0x00000254CB500000-0x00000254CB600000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4376-1187-0x00000254CB500000-0x00000254CB600000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4388-744-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4512-1043-0x00000286A1080000-0x00000286A10A0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4512-1054-0x00000286A1040000-0x00000286A1060000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4512-1074-0x00000286A1450000-0x00000286A1470000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4668-467-0x00000285E6E90000-0x00000285E6EB0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4668-479-0x00000285E74A0000-0x00000285E74C0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4668-453-0x00000285E6ED0000-0x00000285E6EF0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4668-448-0x00000285E5D70000-0x00000285E5E70000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4668-449-0x00000285E5D70000-0x00000285E5E70000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB