Analysis

  • max time kernel
    66s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 15:47

General

  • Target

    edeb2415dd04da94616485e09ac5d23f_JaffaCakes118.exe

  • Size

    264KB

  • MD5

    edeb2415dd04da94616485e09ac5d23f

  • SHA1

    02e2dcc104c8f5ad824a499d9b489e0d14009485

  • SHA256

    9db356a98dbafc844cdf45c49636b902ea286648404026abde26e8ab414feee9

  • SHA512

    e535382c036762195a0595705e02117bc97f9537e13e0615e0e56cbe9c546f8308850080170b1977032ef8cebff920bcd572c8a102d91d090a5231f296819e7a

  • SSDEEP

    6144:ZzDKvq6LoXBsBpRu6MulUjoZhizAWUfFzgn7lCU8Y1kDsjn1Abju:Zyvq6qBmsrpoZwMXBSCUn0sj1A

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\edeb2415dd04da94616485e09ac5d23f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\edeb2415dd04da94616485e09ac5d23f_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\edeb2415dd04da94616485e09ac5d23f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\edeb2415dd04da94616485e09ac5d23f_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\A13E9\8CCA0.exe%C:\Users\Admin\AppData\Roaming\A13E9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3912
    • C:\Users\Admin\AppData\Local\Temp\edeb2415dd04da94616485e09ac5d23f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\edeb2415dd04da94616485e09ac5d23f_JaffaCakes118.exe startC:\Program Files (x86)\E90CD\lvvm.exe%C:\Program Files (x86)\E90CD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1984
    • C:\Program Files (x86)\LP\A03A\147D.tmp
      "C:\Program Files (x86)\LP\A03A\147D.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4640
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1544
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:460
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3988
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4272
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3532
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1336
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3748
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2488
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3320
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1132
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2580
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4704
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4700
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:508
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4416
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4540
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4264
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3384
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3188
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4132
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2360
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1852
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:448
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3624
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5088
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4896
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:4292
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:1784
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:4544
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:2972
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2036
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1536
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3520
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:2248
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4620
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:4036
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4792
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:1300
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3004
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3412
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4532
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:4544
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4568
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3544
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:2928
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:2124
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:1560
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3564
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:664
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:2388
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:5108
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:1020
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:2052
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:2452
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:1820
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4880
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4532
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4816
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:2132
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:920
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4664
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4084
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:1396
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4544
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4504
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2396
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:4388
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4940
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:3376
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:3132
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:404
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4896
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:2776
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:4184
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:4632
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:3408
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4624
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:3996

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\LP\A03A\147D.tmp

                                                                                                          Filesize

                                                                                                          96KB

                                                                                                          MD5

                                                                                                          949d410e4e863c0b59d62aef1687c1e5

                                                                                                          SHA1

                                                                                                          85a9f91c0eecbaf5251c4b41b65f562f0e17d6e3

                                                                                                          SHA256

                                                                                                          a390a3253c91b347cba993722a145056eb1883dcd47020464d6aad757b854048

                                                                                                          SHA512

                                                                                                          85c7d984423efe5a402b305104fec859223ccd267e81414990c0162c56817f54446384bd1c63cfc27aa9a1720a2b8fc77d5723765f4a5bfd3319d8734b244d96

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                          Filesize

                                                                                                          471B

                                                                                                          MD5

                                                                                                          109b0900e7476ed981f16034b342d64b

                                                                                                          SHA1

                                                                                                          7abe77549520d523d52115a4bc97d78357af6699

                                                                                                          SHA256

                                                                                                          97a89e0b088fcaf6c8e44cbb2b05701b99c4e12619539e91dd0303a58b282257

                                                                                                          SHA512

                                                                                                          1afc2e959942ff517a35f47b5cce3fc7dbc731a61922acc5c0522854e7aac6f428e467609c88f93db3ba01efe83f18a165c5e2b5f7497fbfeb6de0b8eb3f3e63

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                          Filesize

                                                                                                          420B

                                                                                                          MD5

                                                                                                          b4d2bac57cd7047c12509ee621785db0

                                                                                                          SHA1

                                                                                                          2fd69a4df9d97764a516543ae32306423cd2199b

                                                                                                          SHA256

                                                                                                          979fab2f6409cd27f830f61fa7a4c6e871235e54bcd4b707285bbd642a575c66

                                                                                                          SHA512

                                                                                                          84e258a48c2699e52bfa6666d91f8df4331123f7e35501bba3bfd175ad412535f3ec7cd0f0d21be511d05197e5be48d9edadd53d242cea13c8b4c7626991c81a

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          6aac7a02bf33c3084a3b1ebf70b65755

                                                                                                          SHA1

                                                                                                          62e6dad03fa47629e3e34ad3a4d47491a7021e5b

                                                                                                          SHA256

                                                                                                          f7c9fe08a45a67c8de23edf23142bc4cdf3691fd1ff9e79c1becaa1f62e3634e

                                                                                                          SHA512

                                                                                                          d6db8a331df5280eb5493da98cdb0a434fba3ed9fe74adad110f3e5370db5b68065dff6939be6121bb19e9a19d96c86e942eaf3c46bcc42ecaa93453d662539a

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                          SHA1

                                                                                                          92495421ad887f27f53784c470884802797025ad

                                                                                                          SHA256

                                                                                                          0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                          SHA512

                                                                                                          61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                          Filesize

                                                                                                          36KB

                                                                                                          MD5

                                                                                                          ab0262f72142aab53d5402e6d0cb5d24

                                                                                                          SHA1

                                                                                                          eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                          SHA256

                                                                                                          20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                          SHA512

                                                                                                          bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\PNRCYTYY\microsoft.windows[1].xml

                                                                                                          Filesize

                                                                                                          97B

                                                                                                          MD5

                                                                                                          5e22ac0cbcc2cfca04d1b6983de47d88

                                                                                                          SHA1

                                                                                                          2cec1efb9cc1a5882ea7880bfcbe947c3361c37f

                                                                                                          SHA256

                                                                                                          15c78df0dc6078f22a8655187b6bc79f1142f5ca86fc151e361b748b119bdc4d

                                                                                                          SHA512

                                                                                                          fe181661eb50f5460f51015d576f688ffd9aa9a9c8e2dd1308416a15e2784d5fd1c0dfb3e2819c357c999aa9be208b372b185616e17c3691cf798e4e861bf870

                                                                                                        • C:\Users\Admin\AppData\Roaming\A13E9\90CD.13E

                                                                                                          Filesize

                                                                                                          600B

                                                                                                          MD5

                                                                                                          56d3f4d3d1756e49ebf4f96d8898e286

                                                                                                          SHA1

                                                                                                          dd7988766b2896d3c9ad2444be1337033fae9be2

                                                                                                          SHA256

                                                                                                          114d5281ed858c85e83b45b2d22b238bd101ebcf424d45f94800d104f40a5712

                                                                                                          SHA512

                                                                                                          c9e3bf5a5b714c4c5b4141eb49c01bfa85e55ad35d43d9d04149af32b82a3d2dc049386b148833f93f86bfc8a19d70ac93ceab74acf587575c3277f271a34c7c

                                                                                                        • C:\Users\Admin\AppData\Roaming\A13E9\90CD.13E

                                                                                                          Filesize

                                                                                                          996B

                                                                                                          MD5

                                                                                                          0ea459eb21a68c41687190f2e807c105

                                                                                                          SHA1

                                                                                                          9da2fff32c12675621141f54539fc2d3a948f6b3

                                                                                                          SHA256

                                                                                                          9f19a8dc22685f5a165f45a20b777cf14ee7b7392b766816b539a39d815ebbfb

                                                                                                          SHA512

                                                                                                          c6a4427bbc42c6c99a18c4b746073945552f7779424d0fc6e64b67cbdc8d48d000b3fcb9a314888cb19356859813508c80247457eb74b25e2d1c586cc0d20455

                                                                                                        • C:\Users\Admin\AppData\Roaming\A13E9\90CD.13E

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          b18cd4467b3c8041e595186d42c3f855

                                                                                                          SHA1

                                                                                                          ab2f441def690cca6452032e57e86bd1654b0ec3

                                                                                                          SHA256

                                                                                                          b98b53d346fff035b43cb62d395ca5f1dc5b291c003cd5e9a4a94b61cbbc7bbb

                                                                                                          SHA512

                                                                                                          dd4d512a9b4061f4ced86b023e8d36e782d41b6d5c1293d2a6a383e9acd91fecf54c3691cae546a7fd4e0a51da2e8bfd2321b9a3bdbe539786c715c55363d9cb

                                                                                                        • memory/448-1041-0x0000025634120000-0x0000025634220000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/448-1046-0x0000025634E70000-0x0000025634E90000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/448-1070-0x0000025635640000-0x0000025635660000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/448-1058-0x0000025634E30000-0x0000025634E50000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/508-641-0x000001EDF45E0000-0x000001EDF4600000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/508-610-0x000001EDF4220000-0x000001EDF4240000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/508-622-0x000001EDF3FD0000-0x000001EDF3FF0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1336-295-0x0000000002E40000-0x0000000002E41000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1984-123-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                          Filesize

                                                                                                          420KB

                                                                                                        • memory/2276-121-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                          Filesize

                                                                                                          420KB

                                                                                                        • memory/2276-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                          Filesize

                                                                                                          412KB

                                                                                                        • memory/2276-602-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                          Filesize

                                                                                                          420KB

                                                                                                        • memory/2276-0-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                          Filesize

                                                                                                          420KB

                                                                                                        • memory/2276-1492-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                          Filesize

                                                                                                          420KB

                                                                                                        • memory/2276-3-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                          Filesize

                                                                                                          420KB

                                                                                                        • memory/2276-13-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                          Filesize

                                                                                                          420KB

                                                                                                        • memory/2276-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                          Filesize

                                                                                                          412KB

                                                                                                        • memory/2360-1040-0x0000000002A40000-0x0000000002A41000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2488-299-0x000001AC96F00000-0x000001AC97000000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2488-333-0x000001AC983D0000-0x000001AC983F0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2488-310-0x000001AC97FC0000-0x000001AC97FE0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2488-302-0x000001AC98000000-0x000001AC98020000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2488-298-0x000001AC96F00000-0x000001AC97000000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2488-297-0x000001AC96F00000-0x000001AC97000000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2580-474-0x0000017FA7670000-0x0000017FA7690000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2580-465-0x0000017FA76B0000-0x0000017FA76D0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2580-486-0x0000017FA7C80000-0x0000017FA7CA0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2972-1495-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3320-457-0x0000000004420000-0x0000000004421000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3384-897-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3624-1190-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3912-16-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                          Filesize

                                                                                                          420KB

                                                                                                        • memory/4132-900-0x0000020B44C50000-0x0000020B44D50000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4132-925-0x0000020B46180000-0x0000020B461A0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4132-899-0x0000020B44C50000-0x0000020B44D50000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4132-904-0x0000020B45DB0000-0x0000020B45DD0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4132-913-0x0000020B45D70000-0x0000020B45D90000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4264-790-0x000002CB760A0000-0x000002CB760C0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4264-768-0x000002CB75A80000-0x000002CB75AA0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4264-759-0x000002CB75AC0000-0x000002CB75AE0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4264-753-0x000002CB74B60000-0x000002CB74C60000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4292-1341-0x0000000004950000-0x0000000004951000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4416-751-0x0000000003F10000-0x0000000003F11000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4544-1343-0x0000023245000000-0x0000023245100000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4544-1345-0x0000023245000000-0x0000023245100000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4544-1348-0x0000023246080000-0x00000232460A0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4544-1344-0x0000023245000000-0x0000023245100000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4544-1368-0x0000023246450000-0x0000023246470000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4544-1356-0x0000023246040000-0x0000023246060000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4640-600-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                          Filesize

                                                                                                          108KB

                                                                                                        • memory/4704-604-0x0000000004010000-0x0000000004011000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4896-1207-0x0000012610BE0000-0x0000012610C00000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4896-1219-0x00000126112F0000-0x0000012611310000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4896-1196-0x0000012610F20000-0x0000012610F40000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4896-1191-0x000001260FE00000-0x000001260FF00000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB