Analysis

  • max time kernel
    58s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 17:25

General

  • Target

    e7563fb714975fdd125a7147b6f26cb7_JaffaCakes118.exe

  • Size

    786KB

  • MD5

    e7563fb714975fdd125a7147b6f26cb7

  • SHA1

    177677382a11ff91bce6b0d18edddca6eec7e847

  • SHA256

    1e06cd6080f6c70fa2cdf71317885a10e34f5dbe9ea67cdf68eed11ea1ed9f17

  • SHA512

    9dbc70f53d9bf647f1621a5d2ebdc859832993c92f8cfe30d31eb356115d7e2337fe476ae0309a901dc6fa64abbb876e5501914f9d2daafdd18cbaaf9df67d19

  • SSDEEP

    12288:R7AjiMRTL6SeMj8PNJL4mCKfY157wbZ6od6nA19YTvIfQVjAZTmNF0BZnuH:yji4LXe/zLpCKfY0AoGuloVSTmNukH

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7563fb714975fdd125a7147b6f26cb7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7563fb714975fdd125a7147b6f26cb7_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\Pynchon, Thomas - The Crying of Lot 49.exe
      "C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\Pynchon, Thomas - The Crying of Lot 49.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:5132
    • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\ic5.exe
      "C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\ic5.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5564
      • C:\Windows\explorer.exe
        00000100*
        3⤵
          PID:5984
      • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\2 Gansta.exe
        "C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\2 Gansta.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4764
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\2GANST~1.EXE > nul
          3⤵
          • System Location Discovery: System Language Discovery
          PID:5876
      • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\3R2R.exe
        "C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\3R2R.exe"
        2⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3900
        • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\3R2R.exe
          C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\3R2R.exe startC:\Users\Admin\AppData\Roaming\22335\8CCA0.exe%C:\Users\Admin\AppData\Roaming\22335
          3⤵
          • Executes dropped EXE
          PID:4216
        • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\3R2R.exe
          C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\3R2R.exe startC:\Program Files (x86)\35993\lvvm.exe%C:\Program Files (x86)\35993
          3⤵
          • Executes dropped EXE
          PID:1900
        • C:\Program Files (x86)\LP\A032\43EB.tmp
          "C:\Program Files (x86)\LP\A032\43EB.tmp"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3428
      • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\4tbp.exe
        "C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\4tbp.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5648
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\vowdp106.dll",Startup
          3⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\vowdp106.dll",iep
            4⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3096
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5980
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:764
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:6044
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3672
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2064
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1672
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4432
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4484
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:5492
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4920
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3520
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:2216
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1116
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3668
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:5876
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3052
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4768
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4600
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:4196
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:3576
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:5136
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:5984
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:976
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:1420
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:1544
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3688
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:5016
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2156
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:5668
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:1384
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:5952
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:5348
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:2212
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:5468
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:2396
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:5164
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:5256
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:6024
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4480
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:4476
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:2896
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:5896
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4040
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4772
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3144
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:5396
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4252
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4520
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:2024
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3452
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3876
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4708
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:5204
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1100
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:5624
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2308
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:5348
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4164
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:5704
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:5652
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:2316
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4068
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:1908
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2432
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:1288
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4852
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:1476
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:2304
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:2988
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:2380

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\LP\A032\43EB.tmp

                                                                                                              Filesize

                                                                                                              100KB

                                                                                                              MD5

                                                                                                              bc4366d0a577f23038c4078b9daa6529

                                                                                                              SHA1

                                                                                                              057b8992c93e8eb027190cddf22b4953b2038418

                                                                                                              SHA256

                                                                                                              a5b375d932be3fa254012d6a15047dbdde68744fb323cada056bf1056a36a627

                                                                                                              SHA512

                                                                                                              e29f546c1d978e3663872c8a532ec8f4c05c06b14554f06f6403cd049d202a9c6cdc73f8955ba0e8215e5ef1dbdbf40f61d6ed6ccdfaa70f8033c18c346ca274

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              5377020817157c81a05392d34138f75f

                                                                                                              SHA1

                                                                                                              9ec75ab2ac3dd4cedd168285e8097f338c0c213f

                                                                                                              SHA256

                                                                                                              0a5633f3b6ce536109ba295070b2aba18fdfc96987d1507df331561efde81f31

                                                                                                              SHA512

                                                                                                              c940efd9af7a58fc949af27a5d174eb34e9abfd39cd7ea1e500e7658952e7299283043035bbcbfd901a5bfff0e255665aa39119660c6ced20ae390203b4c6083

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                              Filesize

                                                                                                              420B

                                                                                                              MD5

                                                                                                              39578fb62a17c4514243e30e5d8f54a6

                                                                                                              SHA1

                                                                                                              c388b97367f18eececf0bd804658f830a5bf7200

                                                                                                              SHA256

                                                                                                              c8f42421c6e7515b87f9fcb9f67b0945c1c352ee5bd0afed9cf926e68cd82638

                                                                                                              SHA512

                                                                                                              0985ad005e973694ddfdd7886608a8ef4315cfc79e97b6cb1134da4702c5f99fe9cc55527d4c762a0e4c1a09528136238285a404d64e9f5f27d26c74a1998a23

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              51791e9c4c73b9fac07c7acd61b3564b

                                                                                                              SHA1

                                                                                                              3e03bdef1f741ae3d5d6041853fae63020a50b86

                                                                                                              SHA256

                                                                                                              8d8a027ccb9ba466bb38e265441e1b5ac0039afea8949cdc1ed4bec7d53c846c

                                                                                                              SHA512

                                                                                                              312519b896a37d218987a386df3baeaf32a1239a264e8bf0f1f72abe73909d0c2dbfe40ba9314c4c3165215c0e0bb0faa6c58c2762725049a14ff4f913b4bcca

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\VJ9UXBET\microsoft.windows[1].xml

                                                                                                              Filesize

                                                                                                              97B

                                                                                                              MD5

                                                                                                              d28bf9e615b97abc4f63418e57cc40bc

                                                                                                              SHA1

                                                                                                              65885f634c0b15cabd1caf45861e7767f3110e44

                                                                                                              SHA256

                                                                                                              92e5c802db2c618a0c0aec072bec43479f082c95f35157b117749fee0ec295f7

                                                                                                              SHA512

                                                                                                              23e0b838c4a4a91b117fa0292e0350d691aa78eda49299819aa684efd6c6ec03b73a7d231996cf4d7e6cd10311a4755b5a434cae732c6376276290cb52f12eb0

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\2 Gansta.exe

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              bee76c79e2e63e198038e01f0d571038

                                                                                                              SHA1

                                                                                                              fcffdd6bb030f516a46e9d303ebae2ab33af222e

                                                                                                              SHA256

                                                                                                              50a3c7134460bfe5f2840bd8dc957edfaa76da5beaaff70f8da5e0fef80ae876

                                                                                                              SHA512

                                                                                                              dd2e9488ad365c02722e1a2466acffb8beaf4dbb68d7093e01c50cd915418ca0642cb6bdd43f2f2b014455803f3c69dec24ca9dfee11bdf7790379181cd2f6f9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\3R2R.exe

                                                                                                              Filesize

                                                                                                              281KB

                                                                                                              MD5

                                                                                                              f25c5ce835570548f56fb76d200e5a85

                                                                                                              SHA1

                                                                                                              4546ff42a0124ddce6fba8c741f243a13ea62070

                                                                                                              SHA256

                                                                                                              c2e7735af27176afe00cf5b13b8340517fd01299691a54427ce5fd7591db9759

                                                                                                              SHA512

                                                                                                              2cc92b646241f3bdcd5d9ffd546574c3d2bf36fff08a54b4dc29284f855c3b47928f7bc40bc174bc3b68d0805fe8a6f4739a17aef07b7e0af4903a19133b59a9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\4tbp.exe

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                              MD5

                                                                                                              03b927c7c418bb244c2080e40bc7c20e

                                                                                                              SHA1

                                                                                                              f8abf451378cbc13ec4c336456d0ba096ed64459

                                                                                                              SHA256

                                                                                                              317d95ad3f8b58b6e7d7623e4ead965aea9eff10934280ca3cfa104f3d176f48

                                                                                                              SHA512

                                                                                                              329102dee848ed482c07e3d7cd528088a7526179382d72cf9c5a8325519fe40a5adbb1f8bb560ccd4a8e876f4ca3f0e893f8983195ad775249844dcdf4e39747

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\Pynchon, Thomas - The Crying of Lot 49.exe

                                                                                                              Filesize

                                                                                                              305KB

                                                                                                              MD5

                                                                                                              d41651376225212ae23b848e7f2d1119

                                                                                                              SHA1

                                                                                                              917d7791d382a3f6a24bf1c6bc99eb2bfbd0df7f

                                                                                                              SHA256

                                                                                                              ed7ebc7ab8070028495cb17c7652d89fbb9c5d2108f8faf1f07fedfbb4af4942

                                                                                                              SHA512

                                                                                                              dbc84010fecb1bc49d0bd6cfd1f14283466774f72e589121f7f5c80200177151416802c05a93dc0a6311ea8e3775af013c40a2c3bacf162ee7aea8baeaeeb627

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsbC74B.tmp\ic5.exe

                                                                                                              Filesize

                                                                                                              150KB

                                                                                                              MD5

                                                                                                              58ab20cd01024368a62cc6501c663a89

                                                                                                              SHA1

                                                                                                              6e156412ab82920aae95bb375a5efc8c82436f54

                                                                                                              SHA256

                                                                                                              cde043a40ee019077541e722b0d120395997c0bf944444966da691b10dfd8937

                                                                                                              SHA512

                                                                                                              9feed6407c64afcbd52c59faccbf9d1f51b6447144f5404c2b6a51c3ee07c99896af04c2a309daa3682adf0bd2ff4be0cce5427f6d7e1e7744bc8cf1fe9be19f

                                                                                                            • C:\Users\Admin\AppData\Local\vowdp106.dll

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                              MD5

                                                                                                              7d7679b1493c32da08daae1949e9724c

                                                                                                              SHA1

                                                                                                              32da402420f912e637f2a54c73d54d31c73d4912

                                                                                                              SHA256

                                                                                                              5f73756e6fafd121ddff05750d8c21a4d9a29d319b8022591787451af7766aa5

                                                                                                              SHA512

                                                                                                              6a57805aa0d0df5020b0290d4b0121621a278dc97f31c93dfd64420a597d90212037e7559fe5550d2f68e850714fbfc326a887ec48651e3617725edf5258d15d

                                                                                                            • C:\Users\Admin\AppData\Roaming\22335\5993.233

                                                                                                              Filesize

                                                                                                              996B

                                                                                                              MD5

                                                                                                              635458fefdc078fc0105daac2b1ecc0a

                                                                                                              SHA1

                                                                                                              274078b227bd097073627af4fdb13bed224cba9a

                                                                                                              SHA256

                                                                                                              42ac99e9c5ed2c9ceb9bc512dda65594aef2ff1da274222b51ba7d1b0cc32eb1

                                                                                                              SHA512

                                                                                                              515c2aa26359d1889bcc3ca7ef5a139f5483848bfcf536e2636fa14b9503d0fd4d024b9cca7edba14478528528dd13c604d2b9d20787ee87bc1cb1377a14bd1b

                                                                                                            • C:\Users\Admin\AppData\Roaming\22335\5993.233

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              327a5ab4a6a0693cd0a292144e917a94

                                                                                                              SHA1

                                                                                                              4ec8b99026a41a9f791829f4cb61ef9fb990a077

                                                                                                              SHA256

                                                                                                              ab16a3fe23db25bb9d0e013580db0d70abc48be340a19b65d076937afa1a3842

                                                                                                              SHA512

                                                                                                              6e65ed8249c2f66a71a86e60f29e467cb4258d54897d04b9e7d2ba5b26c9339e7abd610a6a248fec7b5aa3db17a4cecb49a0f6ffe6f512702cace2bd33011cab

                                                                                                            • C:\Users\Admin\AppData\Roaming\22335\5993.233

                                                                                                              Filesize

                                                                                                              600B

                                                                                                              MD5

                                                                                                              dba5947bc70d6ae17fa12606b9d3c597

                                                                                                              SHA1

                                                                                                              340fa869dd60a2ddaedacbcdb2def9bb6c19359d

                                                                                                              SHA256

                                                                                                              f40f8a7a31b2a9aaa0f9dc23e5b812ac2470f9a3c94a23f507681615f645e9b3

                                                                                                              SHA512

                                                                                                              d40239444f7141c6c4eb0e644e3089b799112a1364ca2e50aab1ebdcfeb3300ad34803e6683bf49cfc93dfc97aba17185629ba4647632daa52a6797257bbedba

                                                                                                            • memory/976-984-0x0000029436EA0000-0x0000029436EC0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/976-1006-0x0000029437480000-0x00000294374A0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/976-979-0x0000029435F40000-0x0000029436040000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/976-980-0x0000029435F40000-0x0000029436040000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/976-993-0x0000029436E60000-0x0000029436E80000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1420-1116-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1672-224-0x00000000031B0000-0x00000000031B1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1900-127-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                              Filesize

                                                                                                              436KB

                                                                                                            • memory/2216-522-0x0000000002CD0000-0x0000000002CD1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2300-73-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/2300-55-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/2300-373-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/2300-974-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/3096-374-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/3428-215-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/3520-415-0x000001DC858A0000-0x000001DC858C0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3520-395-0x000001DC85490000-0x000001DC854B0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3520-378-0x000001DC84500000-0x000001DC84600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3520-384-0x000001DC854D0000-0x000001DC854F0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3520-379-0x000001DC84500000-0x000001DC84600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3576-832-0x000002A943400000-0x000002A943500000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3576-831-0x000002A943400000-0x000002A943500000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3576-836-0x000002A944320000-0x000002A944340000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3576-868-0x000002A944900000-0x000002A944920000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3576-867-0x000002A9442E0000-0x000002A944300000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3668-555-0x0000018D07610000-0x0000018D07630000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3668-539-0x0000018D07200000-0x0000018D07220000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3668-529-0x0000018D07240000-0x0000018D07260000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3900-372-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                              Filesize

                                                                                                              436KB

                                                                                                            • memory/3900-72-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                              Filesize

                                                                                                              436KB

                                                                                                            • memory/3900-128-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                              Filesize

                                                                                                              436KB

                                                                                                            • memory/4216-71-0x0000000000400000-0x000000000046D000-memory.dmp

                                                                                                              Filesize

                                                                                                              436KB

                                                                                                            • memory/4484-240-0x0000020B4ABC0000-0x0000020B4ABE0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4484-254-0x0000020B4AFD0000-0x0000020B4AFF0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4484-226-0x0000020B49B00000-0x0000020B49C00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4484-231-0x0000020B4AC00000-0x0000020B4AC20000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4600-829-0x0000000002B20000-0x0000000002B21000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4764-60-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4764-29-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                                                              Filesize

                                                                                                              40KB

                                                                                                            • memory/4768-692-0x000001F971BC0000-0x000001F971BE0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4768-703-0x000001F971FD0000-0x000001F971FF0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4768-679-0x000001F16FB00000-0x000001F16FC00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4768-684-0x000001F971C00000-0x000001F971C20000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/5136-977-0x0000000002AE0000-0x0000000002AE1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5492-376-0x0000000003810000-0x0000000003811000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5564-58-0x0000000000400000-0x0000000000444000-memory.dmp

                                                                                                              Filesize

                                                                                                              272KB

                                                                                                            • memory/5564-21-0x0000000000400000-0x0000000000444000-memory.dmp

                                                                                                              Filesize

                                                                                                              272KB

                                                                                                            • memory/5648-52-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/5648-49-0x0000000010000000-0x000000001001B000-memory.dmp

                                                                                                              Filesize

                                                                                                              108KB

                                                                                                            • memory/5876-677-0x00000000030B0000-0x00000000030B1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB