Analysis

  • max time kernel
    62s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240910-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 05:16

General

  • Target

    ece8ea17672274ebb91f23e809cba376_JaffaCakes118.exe

  • Size

    283KB

  • MD5

    ece8ea17672274ebb91f23e809cba376

  • SHA1

    12309d46681bc163cb84a5c08d7e37cfaf15700e

  • SHA256

    bab25fb93518089767fc3801778d9ed0be4ae634b535cf377bc7f4f791d252b9

  • SHA512

    248d1533f4b4f33b9c06bc7d226d1d525a1f14220fe9ed5cc1a8163ad2f1b821c3b89c0a2fd1b82e330928006a7741ee6086f4026f69d3e601305b1e48da31a7

  • SSDEEP

    6144:7yBlvQ6xuIO/taCnq0A8RPAAiwv1MSAAI0R/WPa3YdX9vHj4Si:2BlvrQIO/tS3Wiwv1MRAI0pWPaIBxDpi

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ece8ea17672274ebb91f23e809cba376_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ece8ea17672274ebb91f23e809cba376_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:5036
    • C:\Users\Admin\AppData\Local\Temp\ece8ea17672274ebb91f23e809cba376_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ece8ea17672274ebb91f23e809cba376_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\48F11\851FB.exe%C:\Users\Admin\AppData\Roaming\48F11
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4816
    • C:\Users\Admin\AppData\Local\Temp\ece8ea17672274ebb91f23e809cba376_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ece8ea17672274ebb91f23e809cba376_JaffaCakes118.exe startC:\Program Files (x86)\11AE2\lvvm.exe%C:\Program Files (x86)\11AE2
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4776
    • C:\Program Files (x86)\LP\FB54\A071.tmp
      "C:\Program Files (x86)\LP\FB54\A071.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4304
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:116
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1612
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4500
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3576
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:8
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4060
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1640
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3172
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4052
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2660
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4992
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3872
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3640
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:368
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3036
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3856
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1664
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2608
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3452
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3092
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2932
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3528
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4528
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4728
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    PID:2800
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4848
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:1336
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3820
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:700
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1160
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4776
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:2040
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4116
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:4372
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3812
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4980
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3256
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:2276
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3632
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3492
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4804
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2040
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3664
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:2512
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1160
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:3996
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3788
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:3092
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:1560
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:2820
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:2732
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:456
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4116
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:448
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:692
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4348
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3528
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3020
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:1548
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4636
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:1364
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4036
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:3996
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4484
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3816
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:2764
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:656
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:2596
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:1560
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3588
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:3960
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:632
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:776
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:8
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:3844
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:3616
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:2948

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\LP\FB54\A071.tmp

                                                                                                            Filesize

                                                                                                            99KB

                                                                                                            MD5

                                                                                                            f2a253e558976d2d90c49d5154ffe1b8

                                                                                                            SHA1

                                                                                                            527acecd863143b49546317bb4611fea134b442b

                                                                                                            SHA256

                                                                                                            d8420ed0c4c492a51f9c7906d590002de6ec86c4b10dad22c33272615a658d84

                                                                                                            SHA512

                                                                                                            0053d0d2169d10a287f2d01ee6d9b3a4182d5f97ef58cdb3fd66d865c6969df1b0a7b72e3be3b2892aaa9b2ec18152f43216b4da9d2b71142fb2cd737e4db88a

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                            Filesize

                                                                                                            471B

                                                                                                            MD5

                                                                                                            109b0900e7476ed981f16034b342d64b

                                                                                                            SHA1

                                                                                                            7abe77549520d523d52115a4bc97d78357af6699

                                                                                                            SHA256

                                                                                                            97a89e0b088fcaf6c8e44cbb2b05701b99c4e12619539e91dd0303a58b282257

                                                                                                            SHA512

                                                                                                            1afc2e959942ff517a35f47b5cce3fc7dbc731a61922acc5c0522854e7aac6f428e467609c88f93db3ba01efe83f18a165c5e2b5f7497fbfeb6de0b8eb3f3e63

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                            Filesize

                                                                                                            420B

                                                                                                            MD5

                                                                                                            ad300f4843fe3ba873c0d5cbdc52c9c5

                                                                                                            SHA1

                                                                                                            016b7854c691783e21c4d1617afc6b887745b9cb

                                                                                                            SHA256

                                                                                                            95199d62f7ab503fba7adf98a6179b95fe530dd34edfc6de09ecffec6da2d54c

                                                                                                            SHA512

                                                                                                            4d7f5d5e4c8142c1e87f38ef8eec5b29e037701158e13a3933a8b774d90e0ffca237f42fbf8c4e45cd741cf367ed15e69bcada8fe82f79b9d9b40512a168bcb8

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            ddb4baa2e9730aed71af1183df97fa89

                                                                                                            SHA1

                                                                                                            437581551211bbb16635c8cd6d9c4cf3f47541b6

                                                                                                            SHA256

                                                                                                            79f975e92d2da714f2b10953c72455e1c50c7f2539249c9056bdd9a5f4f859fe

                                                                                                            SHA512

                                                                                                            4a81e4b67804a0f8aec63b6dc2b24edec3076c7cb1d0cb5ad0452ebe35e38534ac82af4371eea7291333a526b9d84d73da0595ac566d8708d4b1e004ccfb528d

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                            SHA1

                                                                                                            92495421ad887f27f53784c470884802797025ad

                                                                                                            SHA256

                                                                                                            0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                            SHA512

                                                                                                            61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            fb5f8866e1f4c9c1c7f4d377934ff4b2

                                                                                                            SHA1

                                                                                                            d0a329e387fb7bcba205364938417a67dbb4118a

                                                                                                            SHA256

                                                                                                            1649ec9493be27f76ae7304927d383f8a53dd3e41ea1678bacaff33120ea4170

                                                                                                            SHA512

                                                                                                            0fbe2843dfeab7373cde0643b20c073fdc2fcbefc5ae581fd1656c253dfa94e8bba4d348e95cc40d1e872456ecca894b462860aeac8b92cedb11a7cad634798c

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133712830498451010.txt

                                                                                                            Filesize

                                                                                                            74KB

                                                                                                            MD5

                                                                                                            24b6f4dfa4652938382e62e682678bff

                                                                                                            SHA1

                                                                                                            71fe21eb89fdb55c1b99e37fc2253f0556b4557c

                                                                                                            SHA256

                                                                                                            ad4d2597f2d062620f9718516a47ac68e2d1110bff133518b49a4c0dd60ef626

                                                                                                            SHA512

                                                                                                            3a801d212a9dd72583f65201425dd2aac943f66472a0c4e82d63776cd53a86d944b9876416e2901948d69dfa80dbf8500c0f6f3aff5d126834cd75f3f34f68fd

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\9V1S48VT\microsoft.windows[1].xml

                                                                                                            Filesize

                                                                                                            97B

                                                                                                            MD5

                                                                                                            98b1dad1a67b6bf36917dfd796c7bb21

                                                                                                            SHA1

                                                                                                            1d2531a422067e26edfb597d5867a460825fb6ca

                                                                                                            SHA256

                                                                                                            1cbca2471a6fa64edf22436b5bdc8ff42dec923742f453dd7a43e2b0a7903060

                                                                                                            SHA512

                                                                                                            dced526f0253d39eaae237ead391cd3e27d4fc13b052d1d8db8d3d34540e829e46c36c97e78136965672c3050ff6761bd079b6c76fe00efae2f2fb0480c4f719

                                                                                                          • C:\Users\Admin\AppData\Roaming\48F11\1AE2.8F1

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            07a001e3a434fb51b992c545fac6c73d

                                                                                                            SHA1

                                                                                                            71a2177531d84161f2183931750c1e13d6ff3df9

                                                                                                            SHA256

                                                                                                            60af9869c9ea661e5bb9f5190ebd41eef1f4cda200afc9904290042fa75c2441

                                                                                                            SHA512

                                                                                                            355bc49012a7e8445b86232fdefb76b1fdf41da7a2fb726f96eb1dbf9f71ee8fcfd1706dfd7d6ccf750578168de6c186eee64e04a48a26b12756c5aee5ba5191

                                                                                                          • C:\Users\Admin\AppData\Roaming\48F11\1AE2.8F1

                                                                                                            Filesize

                                                                                                            600B

                                                                                                            MD5

                                                                                                            9bcaa4446bd910930f7b69ae430a30fc

                                                                                                            SHA1

                                                                                                            e9e253a5f8ab334be7a859d8afbb716c5f2deaf4

                                                                                                            SHA256

                                                                                                            eddc63e7ad5a284c23d1816eb2b6c9fdc162627ca5d4937d7fbf90f0e1d633a6

                                                                                                            SHA512

                                                                                                            aaac3ccb0c794d7bfe5955014df31cc1675319c5edebd6bc0517f4f02f4a19c6b23d5221f4f11de77fe802cbc92bdc1556312bbe2084a2b9392200e6edfb0e93

                                                                                                          • C:\Users\Admin\AppData\Roaming\48F11\1AE2.8F1

                                                                                                            Filesize

                                                                                                            996B

                                                                                                            MD5

                                                                                                            abb8ace2f08e43de03be63dfef0fc9e1

                                                                                                            SHA1

                                                                                                            e866c608b6a7ddfad5470b2872108e9493a12bda

                                                                                                            SHA256

                                                                                                            425040c9a71610afb2d1610a689afa5c48b7fa0145a80d24f1283398d1e8ea33

                                                                                                            SHA512

                                                                                                            6582754baa620ce4365ff1afba29692a8a8c64c814bc7ae29e670f228d2a33e13cb4bc406de090cfb4b935281b0b29ba02d4be5ed2a19dfefde27ac0cca73e69

                                                                                                          • C:\Users\Admin\AppData\Roaming\48F11\1AE2.8F1

                                                                                                            Filesize

                                                                                                            300B

                                                                                                            MD5

                                                                                                            705a5bf6cbea253e66c7420edb66f5d3

                                                                                                            SHA1

                                                                                                            aeb7f684ecdd582d357981b7b833b774aabbdc97

                                                                                                            SHA256

                                                                                                            530ba3674ca87e8591e95ef2141931434896680419582672d81b7e4bb129c4bf

                                                                                                            SHA512

                                                                                                            5b0f7595cbbb9f8a95a6bf26ce67b675933d66a27605ad5ad96874489521ebf9777b994f89d525d6ffed6566a7e3f1d21fe4c21f0f2b82f798803c8ac40568fd

                                                                                                          • memory/1160-1121-0x0000029ADA8C0000-0x0000029ADA8E0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1160-1116-0x0000029AD9960000-0x0000029AD9A60000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/1160-1144-0x0000029ADAEA0000-0x0000029ADAEC0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1160-1133-0x0000029ADA880000-0x0000029ADA8A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1336-979-0x000001D232AA0000-0x000001D232AC0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1336-964-0x000001D231C00000-0x000001D231D00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/1336-965-0x000001D231C00000-0x000001D231D00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/1336-969-0x000001D232AE0000-0x000001D232B00000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1336-992-0x000001D2330C0000-0x000001D2330E0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2608-548-0x000001F4940A0000-0x000001F4940C0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2608-525-0x000001F493AD0000-0x000001F493AF0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2608-537-0x000001F493A90000-0x000001F493AB0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2800-962-0x00000000034F0000-0x00000000034F1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2932-669-0x000001D1291E0000-0x000001D129200000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2932-666-0x000001D128100000-0x000001D128200000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2932-665-0x000001D128100000-0x000001D128200000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2932-664-0x000001D128100000-0x000001D128200000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2932-695-0x000001D1297B0000-0x000001D1297D0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2932-682-0x000001D1291A0000-0x000001D1291C0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3036-356-0x0000018ED6900000-0x0000018ED6A00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/3036-388-0x0000018ED7DF0000-0x0000018ED7E10000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3036-374-0x0000018ED77E0000-0x0000018ED7800000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3036-361-0x0000018ED7A20000-0x0000018ED7A40000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3172-182-0x000001EC834E0000-0x000001EC83500000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3172-179-0x000001EC83520000-0x000001EC83540000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3172-197-0x000001EC838F0000-0x000001EC83910000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3172-175-0x000001EC82600000-0x000001EC82700000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/3172-174-0x000001EC82600000-0x000001EC82700000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/3452-662-0x00000000043D0000-0x00000000043D1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3528-809-0x0000000002FE0000-0x0000000002FE1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3640-355-0x00000000049B0000-0x00000000049B1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3820-1114-0x0000000002360000-0x0000000002361000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3856-518-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4060-173-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4116-1266-0x000002A7F9570000-0x000002A7F9670000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4116-1271-0x000002A7FA4D0000-0x000002A7FA4F0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4116-1293-0x000002A7FAAA0000-0x000002A7FAAC0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4116-1279-0x000002A7FA490000-0x000002A7FA4B0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4304-348-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/4372-1413-0x00000000042E0000-0x00000000042E1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4728-811-0x000002235A700000-0x000002235A800000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4728-825-0x000002235B820000-0x000002235B840000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4728-816-0x000002235B860000-0x000002235B880000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4728-838-0x000002235BC20000-0x000002235BC40000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4728-812-0x000002235A700000-0x000002235A800000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4776-72-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/4776-1265-0x0000000004250000-0x0000000004251000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4816-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/4816-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/4816-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/5036-13-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                            Filesize

                                                                                                            416KB

                                                                                                          • memory/5036-70-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/5036-625-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/5036-350-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/5036-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                            Filesize

                                                                                                            416KB

                                                                                                          • memory/5036-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/5036-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB