Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    86s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/09/2024, 21:04

General

  • Target

    ec311fa04a8d6d94f93baedf57fa2c64_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    ec311fa04a8d6d94f93baedf57fa2c64

  • SHA1

    2cf768b109c88ce684fb13c6b0abea428fa0999e

  • SHA256

    447a93507f8706460d3fc8aa60768558273f90e4d8d70cbac8507d2fb9833531

  • SHA512

    524e0fb8c58c2b4ba5f2d3134f1d64dcf00f07c5c48340ae0df05040373417233adbeb85373955a7423dbe71d7e3047598cb1788eaf521452f59426110f2fef8

  • SSDEEP

    6144:crPrOEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2OXF9R6ym+skK07mKX

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 14 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec311fa04a8d6d94f93baedf57fa2c64_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ec311fa04a8d6d94f93baedf57fa2c64_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\ec311fa04a8d6d94f93baedf57fa2c64_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ec311fa04a8d6d94f93baedf57fa2c64_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\FC6E7\5A098.exe%C:\Users\Admin\AppData\Roaming\FC6E7
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4624
    • C:\Users\Admin\AppData\Local\Temp\ec311fa04a8d6d94f93baedf57fa2c64_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ec311fa04a8d6d94f93baedf57fa2c64_JaffaCakes118.exe startC:\Program Files (x86)\E73D5\lvvm.exe%C:\Program Files (x86)\E73D5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2872
    • C:\Program Files (x86)\LP\987F\F6D3.tmp
      "C:\Program Files (x86)\LP\987F\F6D3.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3108
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3004
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1588
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4828
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1108
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:956
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3048
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    PID:5096
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4584
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3560
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3936
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4880
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2152
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3728
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1676
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4988
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:4212
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3228
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3436
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4480
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1676
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2368
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:3800
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4692
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2516
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3788
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2368
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3436
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1148
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3876
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4040
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3620
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3588
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2012
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3308
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4944
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3704
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3184
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2228
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2420
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    PID:3220
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:1748
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:3728
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:2180
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3544
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:4624
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:808
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3224
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3928
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:2864
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:2604
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:3256
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:5032
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:868
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:1148
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:1976
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4336
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4308
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3020
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4404
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1612
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:5060
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3196
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4880
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4200
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4060
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:2188
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4324
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3608
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4108
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4844
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:3220
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:320
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:2272
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4412
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:1256
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4152
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4008
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:3492
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4552
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1108

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Program Files (x86)\LP\987F\F6D3.tmp

                                                                                    Filesize

                                                                                    99KB

                                                                                    MD5

                                                                                    9d83b6d4629b9d0e96bbdb171b0dc5db

                                                                                    SHA1

                                                                                    e9bed14c44fe554e0e8385096bbacca494da30b1

                                                                                    SHA256

                                                                                    d3a6060ff059a7724a483d82025a9231a61143839b633a6d3842a58ccb5a7d7d

                                                                                    SHA512

                                                                                    301187bdcab5ca9942b2c7b7114e37e53e58b5661eef50c389622950d7691993a29f5a825132cf499ca73cdb6637d3f58afdc024cb04fac2b8e01f752209572c

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                    Filesize

                                                                                    471B

                                                                                    MD5

                                                                                    f21d1b257be226638cd7b9718b29c6af

                                                                                    SHA1

                                                                                    2d7f95d0dcf2462d366cfea77ceeb6fe4ad194f3

                                                                                    SHA256

                                                                                    5d5f424e1ae1c89835ebced7a048d08a27865c9b77715d0b327fa9cd221a4677

                                                                                    SHA512

                                                                                    e014452564c28acbc51715555b8f1bac5108cfbf71d1d2b38979b000fbbb12e839b31ea3ea4ecb3bc88153765a6db184d103f85a58e694cddd305eff5f2ac398

                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                    Filesize

                                                                                    420B

                                                                                    MD5

                                                                                    0242fd8d06ca0c10d936766ee1116cb0

                                                                                    SHA1

                                                                                    a441e48ec741c1e3370954ac08746023ea31864a

                                                                                    SHA256

                                                                                    607045617ab53b3b7ceaf1fbfd2c53d06dcf6246647d6427165b01b90de91a09

                                                                                    SHA512

                                                                                    d33f4d1dee9bdd8f535f8b3f3dda2c98e5dbc94c69478ad25cc5aa003ea619c4d073f20bcaef27b798cb7feb9104ff589c6988a38be9fbf465c1db3c4894f9a6

                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    a5801f03eccce7ff40018496d766bff4

                                                                                    SHA1

                                                                                    88889c60011afd1dba7d1e15614b3339c0581417

                                                                                    SHA256

                                                                                    f55b9896f523f40b07836d99a80c027064076e6e01772dd7f7237a65af002872

                                                                                    SHA512

                                                                                    92780180b39708c30044d1df99537e9520d69f5ea2fefa60a9c313cb662ef03be233def0900c1b40f3f8d3cebac54189fd464c7af5663fa250f039f6dcd67ac6

                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    0e2a09c8b94747fa78ec836b5711c0c0

                                                                                    SHA1

                                                                                    92495421ad887f27f53784c470884802797025ad

                                                                                    SHA256

                                                                                    0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                    SHA512

                                                                                    61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    ab0262f72142aab53d5402e6d0cb5d24

                                                                                    SHA1

                                                                                    eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                    SHA256

                                                                                    20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                    SHA512

                                                                                    bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\RMU4N5WP\microsoft.windows[1].xml

                                                                                    Filesize

                                                                                    97B

                                                                                    MD5

                                                                                    1e30d8c8ef07e3c98200641a90d1ae95

                                                                                    SHA1

                                                                                    b8e86446e5ff4d10984af769b912d8d34313da54

                                                                                    SHA256

                                                                                    0d0b29673b1fcaea71df3130c5c5cf31a8f8bbd16b60f9861b4a42665c934493

                                                                                    SHA512

                                                                                    bc0ca2e71bcc7f3680c683f91a87204d614f4bac56750619f449194f6aa69d983f526b4f73a5fed083ad56d648dfcce3a80c25b93fd07e76b616f14b219b6f04

                                                                                  • C:\Users\Admin\AppData\Roaming\FC6E7\73D5.C6E

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    6324fe5f2bfad75610ca6caccf015752

                                                                                    SHA1

                                                                                    e5ae41522bbf0a86ade888793f6428c7eab3b573

                                                                                    SHA256

                                                                                    6838d20d52b7a1adfb1dd7bfc29459a78c581065143ef02616309165260671e5

                                                                                    SHA512

                                                                                    1bf4f083dae727c77ebe5912027ec0239e6bd91e9ba11895e0d51184cb4ecfcea08d33b31cfcdefb14f7605cea68bfcc7f79ce8b15d6052675d0b7c02b0ee591

                                                                                  • C:\Users\Admin\AppData\Roaming\FC6E7\73D5.C6E

                                                                                    Filesize

                                                                                    600B

                                                                                    MD5

                                                                                    32bba018d2590bb039997395d2b3579f

                                                                                    SHA1

                                                                                    2e16f3a02c37d603d44f197c4ba80423b26794cd

                                                                                    SHA256

                                                                                    2616d14498dff258da31b0a85376489af6987a14594f013056f24560c5d5baa4

                                                                                    SHA512

                                                                                    dad5e65d66dcc5cca4ad05c51cd43abb54a97e5c8a2c4a6073423d7a7b32d1bdfbdddedac13477ef7fa444e43ab794175371c55f3941a636d0adc84612d38a10

                                                                                  • C:\Users\Admin\AppData\Roaming\FC6E7\73D5.C6E

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    ae885d4259bd6c6d5fee94c55b7dbd75

                                                                                    SHA1

                                                                                    11ed50e82e16bf8790c20723abbdeee07b2e8936

                                                                                    SHA256

                                                                                    8293bdf47f60c5f462dba94d225f4af2a18ac2267aa7dee7e20f3eab4d7fd096

                                                                                    SHA512

                                                                                    9b77e243b50a67e4cb91441003628ed700721f4ff7741cb333bd29385f322ac1f10da54e055e0f4a0ef011367695b349b23c5f313d5214b6ee99377a0f1d3103

                                                                                  • C:\Users\Admin\AppData\Roaming\FC6E7\73D5.C6E

                                                                                    Filesize

                                                                                    996B

                                                                                    MD5

                                                                                    b3d1968e37203534914b3586f6a651ea

                                                                                    SHA1

                                                                                    b8992570fae725c70148eb501f32f6dcd32589d5

                                                                                    SHA256

                                                                                    cd51075c5842eb4b9d7bea254a4843cf6d15b53d85634ec6c9a1d1bb3d7cc682

                                                                                    SHA512

                                                                                    1c828ae332eb83e6e6dd96a6d2ce917618a591a20104ec53f1e6cc88996984b9f8ac9e1dba1db81b26cf790ddd4ba05dd3b696fb5aed4fa1b3e4e0c1c374e7eb

                                                                                  • memory/860-627-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/860-74-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/860-1-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                    Filesize

                                                                                    420KB

                                                                                  • memory/860-14-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                    Filesize

                                                                                    420KB

                                                                                  • memory/860-12-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/860-2-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/1108-182-0x0000000003360000-0x0000000003361000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1148-1380-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2152-502-0x0000022A332F0000-0x0000022A33310000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2152-516-0x0000022A33900000-0x0000022A33920000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2152-498-0x0000022A33330000-0x0000022A33350000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2152-494-0x0000022A32400000-0x0000022A32500000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2368-932-0x000001E1BBA00000-0x000001E1BBB00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2368-931-0x000001E1BBA00000-0x000001E1BBB00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2368-936-0x000001E1BC8F0000-0x000001E1BC910000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2368-955-0x000001E1BC8B0000-0x000001E1BC8D0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2368-968-0x000001E1BCEC0000-0x000001E1BCEE0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2516-1076-0x0000029B90800000-0x0000029B90900000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2516-1093-0x0000029B916B0000-0x0000029B916D0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2516-1103-0x0000029B91CC0000-0x0000029B91CE0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2516-1081-0x0000029B916F0000-0x0000029B91710000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/2516-1078-0x0000029B90800000-0x0000029B90900000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/2872-76-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/3048-202-0x000001E559C40000-0x000001E559C60000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3048-184-0x000001E558C00000-0x000001E558D00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3048-185-0x000001E558C00000-0x000001E558D00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3048-189-0x000001E559C80000-0x000001E559CA0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3048-217-0x000001E55A050000-0x000001E55A070000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3108-457-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                    Filesize

                                                                                    112KB

                                                                                  • memory/3436-1230-0x0000021AEE200000-0x0000021AEE300000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3436-1229-0x0000021AEE200000-0x0000021AEE300000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3436-790-0x000001BBB6DF0000-0x000001BBB6E10000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3436-812-0x000001BBB71C0000-0x000001BBB71E0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3436-801-0x000001BBB6DB0000-0x000001BBB6DD0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3436-1246-0x0000021AEF100000-0x0000021AEF120000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3436-1260-0x0000021AEF720000-0x0000021AEF740000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3436-1234-0x0000021AEF140000-0x0000021AEF160000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3560-344-0x0000022CB0F00000-0x0000022CB0F20000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3560-367-0x0000022CB1310000-0x0000022CB1330000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3560-335-0x0000022CB0F40000-0x0000022CB0F60000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/3560-331-0x0000022CAFE00000-0x0000022CAFF00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3560-330-0x0000022CAFE00000-0x0000022CAFF00000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/3728-634-0x0000000004D80000-0x0000000004D81000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3788-1227-0x0000000004D00000-0x0000000004D01000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3800-1074-0x0000000004C90000-0x0000000004C91000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/3936-490-0x0000000004580000-0x0000000004581000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4040-1386-0x00000144EE880000-0x00000144EE8A0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4040-1381-0x0000013CEC720000-0x0000013CEC820000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/4040-1396-0x00000144EE840000-0x00000144EE860000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4040-1408-0x00000144EEC50000-0x00000144EEC70000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4040-1382-0x0000013CEC720000-0x0000013CEC820000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/4040-1383-0x0000013CEC720000-0x0000013CEC820000-memory.dmp

                                                                                    Filesize

                                                                                    1024KB

                                                                                  • memory/4212-783-0x0000000004A20000-0x0000000004A21000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4480-930-0x0000000004620000-0x0000000004621000-memory.dmp

                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/4624-18-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/4624-15-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/4624-16-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                    Filesize

                                                                                    432KB

                                                                                  • memory/4988-651-0x000001E6EA660000-0x000001E6EA680000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4988-642-0x000001E6EA6A0000-0x000001E6EA6C0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/4988-663-0x000001E6EAC80000-0x000001E6EACA0000-memory.dmp

                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/5096-328-0x0000000003F90000-0x0000000003F91000-memory.dmp

                                                                                    Filesize

                                                                                    4KB