Analysis

  • max time kernel
    58s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 22:45

General

  • Target

    ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe

  • Size

    283KB

  • MD5

    ee92e9accc62c1298f4e9f51cd016603

  • SHA1

    ccfa4bc0bcf25507b0656e5ca8bd918c4edc446a

  • SHA256

    2df54edb447794092100c4eceff2be85dae3d484fd6ae3eff6f54d08038c7cf5

  • SHA512

    04a6f53afdfb1e7e9e96f8b6b93e4cebb8d88ffecfea69efeb381dd2b76c679fe2a4acab157c26e9feb18f064e30089298d3f1c9fb4ad2578c4cbdc14601aab4

  • SSDEEP

    6144:HyA2qTDSbyAf69YMzainA/zcorVGUV3+anGGu14:ptDSbJf69YMzayuBDV3xGF4

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3400
    • C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\ED297\E5AD1.exe%C:\Users\Admin\AppData\Roaming\ED297
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1216
    • C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ee92e9accc62c1298f4e9f51cd016603_JaffaCakes118.exe startC:\Program Files (x86)\97295\lvvm.exe%C:\Program Files (x86)\97295
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1604
    • C:\Program Files (x86)\LP\D11E\3E6B.tmp
      "C:\Program Files (x86)\LP\D11E\3E6B.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2044
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2516
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1224
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1012
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3792
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4008
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4388
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3788
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1512
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:2152
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3892
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4660
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2948
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3804
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3808
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3668
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4996
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3304
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1052
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3804
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3048
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3480
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3060
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2636
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:216
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:3856
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:3380
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:4312
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3340
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:852
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:184
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:2724
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4524
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:1436
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2152
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4164
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:2004
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:5044
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:2364
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3616
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4180
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:220
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4720
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:3984
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:4156
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4712
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:3872
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:3792
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3856
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:1624
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:1260
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:1428
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3784
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:5056
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:2060
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:3688
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3032
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3944
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4556
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:1008
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:1104
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:2268
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:640
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2888
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1360
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:3544
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:1996
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:2800
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4504
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:2208
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:3616
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2796
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:3844
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4720
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4100
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:4460
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:3432
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:3564

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\LP\D11E\3E6B.tmp

                                                                                                              Filesize

                                                                                                              99KB

                                                                                                              MD5

                                                                                                              09fc60480d260601d7287a6fa0b2585e

                                                                                                              SHA1

                                                                                                              9bfbd669b666fda097fcd630d6a920f7f9b7d32c

                                                                                                              SHA256

                                                                                                              ac81a274ba5a25f9d61e0fb236e266bf4841b7081e06f39bf4ce4820b4f16bb2

                                                                                                              SHA512

                                                                                                              5b1ea94d02ac992b5a52ee98cb0e22829f9f96b32de254e45c2afabfc2a8740872fd429890a1b2ec849ab63cc71a6f002f540aa8c8b33a9b940eefffc5f02775

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              109b0900e7476ed981f16034b342d64b

                                                                                                              SHA1

                                                                                                              7abe77549520d523d52115a4bc97d78357af6699

                                                                                                              SHA256

                                                                                                              97a89e0b088fcaf6c8e44cbb2b05701b99c4e12619539e91dd0303a58b282257

                                                                                                              SHA512

                                                                                                              1afc2e959942ff517a35f47b5cce3fc7dbc731a61922acc5c0522854e7aac6f428e467609c88f93db3ba01efe83f18a165c5e2b5f7497fbfeb6de0b8eb3f3e63

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                              Filesize

                                                                                                              420B

                                                                                                              MD5

                                                                                                              dda7e03bdb229cbc14963bc67a8a1507

                                                                                                              SHA1

                                                                                                              7babadba43a2170e48f3e9c37c9265ad977d8b9b

                                                                                                              SHA256

                                                                                                              11e3742178cd06eb582984b09e7d3820cd27bcf1e73df2a3f52b9edeec9e1d4f

                                                                                                              SHA512

                                                                                                              7768c3d352ee47a85fbf4f23dc592f8574945d9b106037da8d63cdc236dfa234d48f897993156aa3f7fac2d2477bafcb5fca3155abf15ebcd240e65435e4e324

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              06f04ce6b2997d84f97fb19f6bd1d79b

                                                                                                              SHA1

                                                                                                              7689d3952d4371a2ecc9a041d5df304c2c44d5ad

                                                                                                              SHA256

                                                                                                              a05729858f034b2feb93653fc71fda2708de421bdf5ba70ff8d56ce5570a7dde

                                                                                                              SHA512

                                                                                                              4255ad7ef9b641e66403af4cec18c66f23bab68520fb2821dcebcf4598f4ed3cc3096bcd8378c138c84270458815c7471b069cca672eca821d8b9ba36046bca0

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}

                                                                                                              Filesize

                                                                                                              36KB

                                                                                                              MD5

                                                                                                              8aaad0f4eb7d3c65f81c6e6b496ba889

                                                                                                              SHA1

                                                                                                              231237a501b9433c292991e4ec200b25c1589050

                                                                                                              SHA256

                                                                                                              813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                                                                                                              SHA512

                                                                                                              1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\4ZLXTYAF\microsoft.windows[1].xml

                                                                                                              Filesize

                                                                                                              97B

                                                                                                              MD5

                                                                                                              561d428fca25aaeff220ca801100323c

                                                                                                              SHA1

                                                                                                              703808c3abb1172a6a05ea8a7bdc297eed3d01e6

                                                                                                              SHA256

                                                                                                              1fd2a6b24b2e481e24953b38587394eab230127867ca14b0f9ac3e365561a83c

                                                                                                              SHA512

                                                                                                              72f5711ee30b7d41a4bac8bb59ec4c9d488de5a138079ec897a407917b0c4199985077045cbf345654a06352310881c9baef5eaaeb75fb774faad5ee938e1d00

                                                                                                            • C:\Users\Admin\AppData\Roaming\ED297\7295.D29

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              a97eae14633d4f5b52ce646bfc044f8b

                                                                                                              SHA1

                                                                                                              622555b70969050d8b5da3aca2a8fc0222946de1

                                                                                                              SHA256

                                                                                                              a2f64825b0cf1c21747c565d6bf0d73d7fc5bc2e66825344270df76ff9df3c16

                                                                                                              SHA512

                                                                                                              1c5a85d1a7a8ff3e74ebde5716c8425cfe68a3322a7edd85160484dd300ecb8ef5e1a7c7af7e12ba55aacc3cddf47ee60ed25db3e23564b1f4dcce86a5b601bc

                                                                                                            • C:\Users\Admin\AppData\Roaming\ED297\7295.D29

                                                                                                              Filesize

                                                                                                              600B

                                                                                                              MD5

                                                                                                              d7e4ce8189bfaafad175d062ed23285f

                                                                                                              SHA1

                                                                                                              6ad39f0dbc3f2c36b9bded27d0a3e25f465dd5f6

                                                                                                              SHA256

                                                                                                              9c7de3744a382b84488f2f425e53733191c598581071cdfa9543bcf884acdbf6

                                                                                                              SHA512

                                                                                                              dbd2aac2e81bcc134214c0d146ed084571dc549fa69b583d941d46101f458ba21d64b9181a5d23e2799ac05cd792186f43c711cabff8354d674af2dd153029c6

                                                                                                            • C:\Users\Admin\AppData\Roaming\ED297\7295.D29

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              56c3f50c6aa43191423dd4a7b97e024a

                                                                                                              SHA1

                                                                                                              08cb540543a2c33916bddc13b676af98e15cb035

                                                                                                              SHA256

                                                                                                              aee9c1efb60faa14314f73e379a938464bbab9644c7d54b8c3312c9a6c49f16d

                                                                                                              SHA512

                                                                                                              fc1d20d4b084387abdefc714e4d73d9a717dc4cce34af3df8ab5dd4d3736fbb21526c9712a1315611604c8c390d3f83989d2df9604f3cb04c2c9d35c40a9413f

                                                                                                            • C:\Users\Admin\AppData\Roaming\ED297\7295.D29

                                                                                                              Filesize

                                                                                                              996B

                                                                                                              MD5

                                                                                                              4e6d0412e05a81831faf36cb6751324b

                                                                                                              SHA1

                                                                                                              44d3ae766d05eb44677f3cddee8e94af34fd38ee

                                                                                                              SHA256

                                                                                                              c04d00f800af4d7c67201037cd2d6a86d8d08b6f9e556103a568f4e213a364b2

                                                                                                              SHA512

                                                                                                              985ea735500ccded7e2661092f4e01fe018d07056ccd2dfc3f40b9040a5c729a6e346f6cacf2b9b6aab5cf5c562937f53d9750b0b478aa3f0dd64cdbb0517348

                                                                                                            • memory/852-1206-0x0000000004300000-0x0000000004301000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1216-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/1216-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/1216-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/1512-218-0x000001AB35A30000-0x000001AB35A50000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1512-182-0x000001AB34500000-0x000001AB34600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1512-187-0x000001AB35660000-0x000001AB35680000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1512-196-0x000001AB35620000-0x000001AB35640000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1604-80-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/2044-342-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/2636-929-0x0000000004050000-0x0000000004051000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2724-1208-0x00000206A3920000-0x00000206A3A20000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2724-1220-0x00000206A4A30000-0x00000206A4A50000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2724-1244-0x00000206A4E40000-0x00000206A4E60000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2724-1212-0x00000206A4A70000-0x00000206A4A90000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2724-1207-0x00000206A3920000-0x00000206A3A20000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3048-783-0x0000000004690000-0x0000000004691000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3060-786-0x000001CB08720000-0x000001CB08820000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3060-802-0x000001CB09840000-0x000001CB09860000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3060-822-0x000001CB09C50000-0x000001CB09C70000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3060-785-0x000001CB08720000-0x000001CB08820000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3060-790-0x000001CB09880000-0x000001CB098A0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3304-637-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3340-1093-0x00000253DCF30000-0x00000253DCF50000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3340-1064-0x00000253DBA00000-0x00000253DBB00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3340-1069-0x00000253DCB60000-0x00000253DCB80000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3340-1081-0x00000253DCB20000-0x00000253DCB40000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3380-1063-0x0000000004E70000-0x0000000004E71000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3400-1322-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/3400-78-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/3400-490-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/3400-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/3400-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                              Filesize

                                                                                                              416KB

                                                                                                            • memory/3400-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/3400-14-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                              Filesize

                                                                                                              416KB

                                                                                                            • memory/3804-639-0x000002191E300000-0x000002191E400000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3804-352-0x00000271B46B0000-0x00000271B46D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3804-347-0x00000271B3750000-0x00000271B3850000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3804-640-0x000002191E300000-0x000002191E400000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3804-641-0x000002191E300000-0x000002191E400000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3804-644-0x000002191F600000-0x000002191F620000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3804-362-0x00000271B4670000-0x00000271B4690000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3804-676-0x000002191F9D0000-0x000002191F9F0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3804-348-0x00000271B3750000-0x00000271B3850000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3804-675-0x000002191F3C0000-0x000002191F3E0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3804-375-0x00000271B4C80000-0x00000271B4CA0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3808-492-0x0000000004390000-0x0000000004391000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3856-930-0x0000024BFB500000-0x0000024BFB600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3856-935-0x0000024BFC610000-0x0000024BFC630000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3856-951-0x0000024BFC9E0000-0x0000024BFCA00000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3856-944-0x0000024BFC5D0000-0x0000024BFC5F0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3856-931-0x0000024BFB500000-0x0000024BFB600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4388-180-0x0000000002BE0000-0x0000000002BE1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4524-1350-0x00000000044F0000-0x00000000044F1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4660-346-0x0000000004400000-0x0000000004401000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4996-531-0x000001ACED0C0000-0x000001ACED0E0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4996-508-0x000001ACECAB0000-0x000001ACECAD0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4996-499-0x000001ACECAF0000-0x000001ACECB10000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB