Analysis

  • max time kernel
    83s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 23:08

General

  • Target

    f4ad4da6057b2af81df11d1ed8602ddd_JaffaCakes118.exe

  • Size

    280KB

  • MD5

    f4ad4da6057b2af81df11d1ed8602ddd

  • SHA1

    9a0e991796f199aad4646b191531cadc877c25de

  • SHA256

    4208f09c9d60d4e21f91fc4dcff0e0a91e8b9d65a13336278b8a8e62fa39cad5

  • SHA512

    2ab979c0616bc79efbb3cd3b9c4e645776bc6c7faa473cef0d2991f8502194dcc4bbe562905f1909a25101952a5181fc504ac7a2c0f33ab2dce07969fec9c55d

  • SSDEEP

    6144:NtLVWoRQH0KiGWdKek62nRyFdbZ+pMWWB8O3mHI3l8VJOPKHw:pWAA0K9dfyjd2MWbOV2VJ

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4ad4da6057b2af81df11d1ed8602ddd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f4ad4da6057b2af81df11d1ed8602ddd_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:528
    • C:\Users\Admin\AppData\Local\Temp\f4ad4da6057b2af81df11d1ed8602ddd_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f4ad4da6057b2af81df11d1ed8602ddd_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\24066\61ED3.exe%C:\Users\Admin\AppData\Roaming\24066
      2⤵
        PID:3192
      • C:\Users\Admin\AppData\Local\Temp\f4ad4da6057b2af81df11d1ed8602ddd_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f4ad4da6057b2af81df11d1ed8602ddd_JaffaCakes118.exe startC:\Program Files (x86)\66143\lvvm.exe%C:\Program Files (x86)\66143
        2⤵
          PID:4996
        • C:\Program Files (x86)\LP\D3A2\FB86.tmp
          "C:\Program Files (x86)\LP\D3A2\FB86.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4732
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:944
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1456
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3800
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1780
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3708
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4596
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:2600
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4360
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1864
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:4520
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1648
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1076
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1508
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3632
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3728
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2224
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4428
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2600
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:884
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3672
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2184
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2520
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2704
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4460
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1648
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4360
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4348
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4088
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1776
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4584
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4340
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4852
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4368
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3876
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:212
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2916
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3488
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3792
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:60
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3760
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3724
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4312
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3444
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:2544
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:400
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2968
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4504
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:5024
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:400
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:1128
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2712
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:180
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:3324
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1388
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4352
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:1648
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3956
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4136
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:2272
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3688
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3552
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:436
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:4856
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4444
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4452
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:2520
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3672
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:428
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4944
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4844
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4940
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:1048
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:2580
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:4988
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:616

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\LP\D3A2\FB86.tmp

                                                                                      Filesize

                                                                                      98KB

                                                                                      MD5

                                                                                      a947ad1236b35422485681abe768ff48

                                                                                      SHA1

                                                                                      454b8c85500ca1d2496c875fa4e32311aaf6dc02

                                                                                      SHA256

                                                                                      10ca53e5ca35f67264d4892eed888984ff03c172292d1082714187e03ef7974d

                                                                                      SHA512

                                                                                      fb71b6369bef57f1f4e6b39fe9745620d1acd3c216343dd68affd70b2057f893d3966b76afb2ac4f6fed5941dcee60a2c8322b423f9e7789f3ccb7a64a6cdf8c

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                      Filesize

                                                                                      471B

                                                                                      MD5

                                                                                      a2232b63310bba942fe5a356bf502b6f

                                                                                      SHA1

                                                                                      941127c244f9c1e99a6d9745d658d23609e594a7

                                                                                      SHA256

                                                                                      75dd35ee237609b8a35b1fe2003ecbb2baec23a089e151c2f2909b09e75e6e4d

                                                                                      SHA512

                                                                                      75a572fbf471fb1da76cd087c9770751ef47684762bde9ee73f74610b52c8a5b248a3ac23f4b55b45b2aec8392bd71242b405079dab187c8cc7f41749e1282e0

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                      Filesize

                                                                                      420B

                                                                                      MD5

                                                                                      2c44ebaaa7662cd16c4bbcdef68c536f

                                                                                      SHA1

                                                                                      ef18679315566ecd9c5ce19ddf53a31fd832014c

                                                                                      SHA256

                                                                                      45d67d28501b6c4717d3e4f5b4b190aca8be6a4840968a84ff302a16d1817872

                                                                                      SHA512

                                                                                      5f2b86bfe5c19c47725ad2d5f7cb54d6ec8e12b96c408297dea4cc5cb2594a53168811ad17a2f2c59902495e96961f20974e7a8a0ea28f3a69412143711df6c7

                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      bcdf7cbd1fcc1b9619bb4e73ebb8783e

                                                                                      SHA1

                                                                                      d36d44388feceb64f1fea23c135fa1c62f91dec7

                                                                                      SHA256

                                                                                      ce9c4ff2faf5a333f78ff18693b80852270b3757c917f8752984b7babe3efa2d

                                                                                      SHA512

                                                                                      cda0591fe43e46556bd0613fa73fd7824893b25acf0c83c608f2a748aea604cd4955fe295ed4a99a7b0c3a1a57c769cc0be24ff9701dea15f7a16931df93ad7a

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\RMU4N5WP\microsoft.windows[1].xml

                                                                                      Filesize

                                                                                      191B

                                                                                      MD5

                                                                                      34c6dfb0520b08742aa19cc41aa05e8e

                                                                                      SHA1

                                                                                      f1f43e4e8d8ee7ff9b54fa1767ddd3f84d5c1dc5

                                                                                      SHA256

                                                                                      ba62b49b820c7766e5959759ff2f6e807cb407b0c035206e5b2d7679ec5d12f4

                                                                                      SHA512

                                                                                      ffbdb9c4d59b760d71e01dc0222bbd67f1c15c06e26d8749311c5134718a390d964fd2aa2cca613727d3975d9bb536f3cbcc33f474bce6a8b09a3606633c7bb8

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\RMU4N5WP\microsoft.windows[1].xml

                                                                                      Filesize

                                                                                      97B

                                                                                      MD5

                                                                                      1e30d8c8ef07e3c98200641a90d1ae95

                                                                                      SHA1

                                                                                      b8e86446e5ff4d10984af769b912d8d34313da54

                                                                                      SHA256

                                                                                      0d0b29673b1fcaea71df3130c5c5cf31a8f8bbd16b60f9861b4a42665c934493

                                                                                      SHA512

                                                                                      bc0ca2e71bcc7f3680c683f91a87204d614f4bac56750619f449194f6aa69d983f526b4f73a5fed083ad56d648dfcce3a80c25b93fd07e76b616f14b219b6f04

                                                                                    • C:\Users\Admin\AppData\Roaming\24066\6143.406

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      e973fe43285eeb3daddf1938e9e3523c

                                                                                      SHA1

                                                                                      1f7715a109668b90a5f7ff15f9621b498c2be7c1

                                                                                      SHA256

                                                                                      2db3e200a652696f530f600c2e5088c2661916cf4aa2400d22f297363272e224

                                                                                      SHA512

                                                                                      b42ec2b64a06ac179231802c5fbdf64535f852e703c2c17e52f3e6f3221c797f140e437e29230bd2a2dac3455107bf2f3eb864bba7c7c8384d4bd94909376629

                                                                                    • C:\Users\Admin\AppData\Roaming\24066\6143.406

                                                                                      Filesize

                                                                                      600B

                                                                                      MD5

                                                                                      0c67954e34daeea5d8c76c90096aacf1

                                                                                      SHA1

                                                                                      0d74ba5674379a1a18fcc38060d62d44de326fc1

                                                                                      SHA256

                                                                                      6d09080904613344ba57e6e705d931d5ae129be19cd536b7b277c1423c02f7f3

                                                                                      SHA512

                                                                                      b6c373fdd9588f47320be862cc91324c63124801f04980ffbc3a3f544b8d08ecccb1983b82196be6d13aa293c5d3a6d5f9d966043935b898727390b0a261f8d3

                                                                                    • C:\Users\Admin\AppData\Roaming\24066\6143.406

                                                                                      Filesize

                                                                                      300B

                                                                                      MD5

                                                                                      fa541a6ee141e5d70e608e1d3d6cba3c

                                                                                      SHA1

                                                                                      421833f6ae4979cc0e697a8a5882205d4a2554ce

                                                                                      SHA256

                                                                                      838d15addb790b57fa1105318abff5db8218c531f747473cd0de30c117440991

                                                                                      SHA512

                                                                                      dda11d1ac6a80bfc59a88848b82f311a5f24a491140fd25c06ab0577b7b7d77a9899e949c3b629bbe77da9956cc64cd0aba064f7483eb6c0939196f760a5658b

                                                                                    • C:\Users\Admin\AppData\Roaming\24066\6143.406

                                                                                      Filesize

                                                                                      996B

                                                                                      MD5

                                                                                      7d1b5043ae1ed9d44235785b24f65718

                                                                                      SHA1

                                                                                      287ad5ede7c0e009547b3acd6b4064aca4ac6a31

                                                                                      SHA256

                                                                                      7691ca5caa09c1c79387e7cf66ca7e7fe6f21da4bdf42328956d9f28d5d99cec

                                                                                      SHA512

                                                                                      1a3b7046a60c32b9a1b35ea74629826e1f23fa4fc85341afe91edaa2d8ab6354c225fff16446d6f8458612c09a075714537d52c592d052eadabfaff8214f6a57

                                                                                    • memory/528-1383-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/528-95-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/528-29-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/528-175-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/528-28-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                      Filesize

                                                                                      412KB

                                                                                    • memory/528-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/528-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                      Filesize

                                                                                      412KB

                                                                                    • memory/884-972-0x00000000044F0000-0x00000000044F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1076-558-0x00000239EEA40000-0x00000239EEA60000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1076-532-0x00000239EE630000-0x00000239EE650000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1076-527-0x00000239EE670000-0x00000239EE690000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1508-667-0x00000000041C0000-0x00000000041C1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1648-1268-0x0000000004210000-0x0000000004211000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1780-218-0x00000000034B0000-0x00000000034B1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1864-371-0x000001A76ED50000-0x000001A76EE50000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/1864-376-0x000001AF71640000-0x000001AF71660000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1864-372-0x000001A76ED50000-0x000001A76EE50000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/1864-389-0x000001AF71600000-0x000001AF71620000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1864-408-0x000001AF71A00000-0x000001AF71A20000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2184-998-0x00000191BFC50000-0x00000191BFC70000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2184-984-0x00000191BF840000-0x00000191BF860000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2184-974-0x00000191BE800000-0x00000191BE900000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/2184-975-0x00000191BE800000-0x00000191BE900000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/2184-979-0x00000191BF880000-0x00000191BF8A0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2224-820-0x00000000042B0000-0x00000000042B1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2520-1118-0x0000000004CA0000-0x0000000004CA1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2600-369-0x0000000004960000-0x0000000004961000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2600-822-0x000001DBED900000-0x000001DBEDA00000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/2600-839-0x000001DBEE9A0000-0x000001DBEE9C0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2600-851-0x000001DBEEDB0000-0x000001DBEEDD0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2600-827-0x000001DBEE9E0000-0x000001DBEEA00000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2600-823-0x000001DBED900000-0x000001DBEDA00000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3192-25-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3192-27-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3192-26-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB

                                                                                    • memory/3728-670-0x0000013732200000-0x0000013732300000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3728-669-0x0000013732200000-0x0000013732300000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3728-674-0x0000013733300000-0x0000013733320000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3728-671-0x0000013732200000-0x0000013732300000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/3728-685-0x0000013732FB0000-0x0000013732FD0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3728-698-0x00000137336C0000-0x00000137336E0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4088-1416-0x00000000046F0000-0x00000000046F1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4348-1274-0x0000022045270000-0x0000022045290000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4348-1288-0x0000022045230000-0x0000022045250000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4348-1300-0x0000022045640000-0x0000022045660000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4348-1269-0x0000022044120000-0x0000022044220000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4348-1270-0x0000022044120000-0x0000022044220000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4460-1149-0x000001A33E680000-0x000001A33E6A0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4460-1125-0x000001A33E0A0000-0x000001A33E0C0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4460-1136-0x000001A33E060000-0x000001A33E080000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4460-1122-0x000001A33D140000-0x000001A33D240000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4460-1120-0x000001A33D140000-0x000001A33D240000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4460-1121-0x000001A33D140000-0x000001A33D240000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4520-520-0x0000000004780000-0x0000000004781000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4596-220-0x000001A0E7920000-0x000001A0E7A20000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4596-225-0x000001A0E8A80000-0x000001A0E8AA0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4596-248-0x000001A0E8E50000-0x000001A0E8E70000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4596-234-0x000001A0E8A40000-0x000001A0E8A60000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4732-174-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                      Filesize

                                                                                      108KB

                                                                                    • memory/4996-94-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                      Filesize

                                                                                      424KB