Analysis

  • max time kernel
    65s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 21:50

General

  • Target

    f938e959219c31684d3dce43b5b1ba56_JaffaCakes118.exe

  • Size

    263KB

  • MD5

    f938e959219c31684d3dce43b5b1ba56

  • SHA1

    007a6c0170f470a9ee16fea0877625e37a39629e

  • SHA256

    0c5f32a95c7f8f1a7fd586e128a073ddd01ce1ad5ef938776dddadb38aab1883

  • SHA512

    3faf9e299a2e8f676fb6f3167f6641849a53fdd5f0c09b861ead568d1c0167d409e6888b20f1cd87348a5eb1df6244a4ad7bbaf628b14b98e1cc05ae50eb7053

  • SSDEEP

    6144:ynKdDGq1zHqUL95lwH4ANvAtEeNsOSL/IUXJ/1xtdfuIt4QEXKVf:yKr1zHV95lwH4g1eGOSzhXd1VmavOKVf

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f938e959219c31684d3dce43b5b1ba56_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f938e959219c31684d3dce43b5b1ba56_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\f938e959219c31684d3dce43b5b1ba56_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f938e959219c31684d3dce43b5b1ba56_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\F4806\DB06C.exe%C:\Users\Admin\AppData\Roaming\F4806
      2⤵
        PID:3520
      • C:\Users\Admin\AppData\Local\Temp\f938e959219c31684d3dce43b5b1ba56_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f938e959219c31684d3dce43b5b1ba56_JaffaCakes118.exe startC:\Program Files (x86)\06EB4\lvvm.exe%C:\Program Files (x86)\06EB4
        2⤵
          PID:4640
        • C:\Program Files (x86)\LP\6CBF\48AC.tmp
          "C:\Program Files (x86)\LP\6CBF\48AC.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3584
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4344
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2248
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2276
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2376
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:5044
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3112
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4268
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2780
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:4236
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:452
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4180
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2380
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3372
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2856
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1496
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3868
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4388
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1100
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:5076
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:100
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1500
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:452
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4256
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3864
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1080
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2268
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Modifies registry class
        PID:2532
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:2372
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:2836
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:4340
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3472
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4444
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4608
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:1496
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4908
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4828
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:2800
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:1356
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:764
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3140
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:5068
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3284
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3096
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:4164
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3428
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4888
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:4604
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:3372
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:368
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:2100
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:212
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:2812
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3648
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:1692
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:3028
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:1080
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:324
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:220
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3612
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4920
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2824
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:752
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:3468
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2480
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1368
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:3960
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:3780
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:440
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:764
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:1752
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:752
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:4596
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:3512
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:2804
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:3840
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:2232
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:816
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                            1⤵
                                                                                                              PID:3388
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:2248

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\LP\6CBF\48AC.tmp

                                                                                                                Filesize

                                                                                                                95KB

                                                                                                                MD5

                                                                                                                b3665f15b4cd433e21ac50c2f224b101

                                                                                                                SHA1

                                                                                                                b96fc19237dd9767418f23dab9451489c75bf5b6

                                                                                                                SHA256

                                                                                                                d7c3b90a540de9a91bb01c49e5f632a8e9085dfd774e627b31799018dcd6aed9

                                                                                                                SHA512

                                                                                                                b2e030be29ac15267cd1613070aac2f5282680a6d3a56878e6e44f5eba58b8870e1a05dbc7418f7b67a271b8a184902d483863465e2e2692a9929cec740e20bd

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                Filesize

                                                                                                                471B

                                                                                                                MD5

                                                                                                                a8a5fa5af16b818c5f2ea9a115191552

                                                                                                                SHA1

                                                                                                                6c2235840a046b1c67411fdfc5f0646e08311e78

                                                                                                                SHA256

                                                                                                                7e76ee2b57d2f8cce4b063443e240ddc416cc18b393f957bb8589595e9485fc1

                                                                                                                SHA512

                                                                                                                56fb7f9cd4091ecca5053abfcb02c8af15edd186e647e6d95d9813d9dc0a31ce537cb14061865f3af96e165ff6245a7a376e6128f59eef764ef56f52da46da0e

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                Filesize

                                                                                                                420B

                                                                                                                MD5

                                                                                                                0d74f5b677daf155927e908ee0b7f990

                                                                                                                SHA1

                                                                                                                cab7938b80a3f266691e1dbaf13542922f884934

                                                                                                                SHA256

                                                                                                                739db4298e64824ed0b8cbdf6f06ba1d5216258c4abfad5c9426ce7aae1076ed

                                                                                                                SHA512

                                                                                                                c1e14aee1466fca0b7591654d402b8ef4bcee132269f847cb81357b8452d61114d85db423f2302fe828596b15c5b08777bff541fd0bae938296f4598b4eab089

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                647c0e1f1d9a0fcf404300dd7996287b

                                                                                                                SHA1

                                                                                                                32536578f29353852b65dacd6634b65e2612061f

                                                                                                                SHA256

                                                                                                                2dce87402c69e6ce27be79ea19e71873affc41dceccaa521ad7eee4d62397fc1

                                                                                                                SHA512

                                                                                                                81f2cf755b7ba580fe71c193d18ddacb7e04fc86085295c4836d77864f8e1bcfcef41f59242cf2d47d9d15e415dcaa143f11213a70ed9988d4f0440f6c7d2c47

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                SHA1

                                                                                                                92495421ad887f27f53784c470884802797025ad

                                                                                                                SHA256

                                                                                                                0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                SHA512

                                                                                                                61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                ab0262f72142aab53d5402e6d0cb5d24

                                                                                                                SHA1

                                                                                                                eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                                SHA256

                                                                                                                20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                                SHA512

                                                                                                                bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\PNRCYTYY\microsoft.windows[1].xml

                                                                                                                Filesize

                                                                                                                97B

                                                                                                                MD5

                                                                                                                5e22ac0cbcc2cfca04d1b6983de47d88

                                                                                                                SHA1

                                                                                                                2cec1efb9cc1a5882ea7880bfcbe947c3361c37f

                                                                                                                SHA256

                                                                                                                15c78df0dc6078f22a8655187b6bc79f1142f5ca86fc151e361b748b119bdc4d

                                                                                                                SHA512

                                                                                                                fe181661eb50f5460f51015d576f688ffd9aa9a9c8e2dd1308416a15e2784d5fd1c0dfb3e2819c357c999aa9be208b372b185616e17c3691cf798e4e861bf870

                                                                                                              • C:\Users\Admin\AppData\Roaming\F4806\6EB4.480

                                                                                                                Filesize

                                                                                                                996B

                                                                                                                MD5

                                                                                                                dc5fed5cd72d8dcdc74e59604a414168

                                                                                                                SHA1

                                                                                                                b7c00c1f260b0b8ebe1f06c1c7dbe96cb33fc134

                                                                                                                SHA256

                                                                                                                a3b1817e53e0ba7f5bc8d9964dd2a488799500112ef4e6ce54e9f41f1eb96f9c

                                                                                                                SHA512

                                                                                                                884412e5c7cac120129395d9ea26c3839f7185b6c099d86883aef27a02d2153a3f4a3ce771eda62a2796d3008d7c0a2a7c7b4de4bbbb7e409b9073965c2c7b51

                                                                                                              • C:\Users\Admin\AppData\Roaming\F4806\6EB4.480

                                                                                                                Filesize

                                                                                                                600B

                                                                                                                MD5

                                                                                                                dbecfede481e6dc780837d0d56fbf5e9

                                                                                                                SHA1

                                                                                                                11563426df8e862d50705c960f6d8a58029abc3a

                                                                                                                SHA256

                                                                                                                9a0b4bd650757a9bba8439aecc367889d9d872881c057a5224ccc309c48e68f3

                                                                                                                SHA512

                                                                                                                7573a93f719829083096d9e1062cb25450f72d753c8082c695451cccf54292cb926086ed2fc6a396df9408e9f08da51976d3d78f510c7381ad82095b07d7e1f2

                                                                                                              • C:\Users\Admin\AppData\Roaming\F4806\6EB4.480

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                f50d612b4600ab3ffd0cc46eba83253b

                                                                                                                SHA1

                                                                                                                94583ec5abee39bc8e2af4acfe196070ae6e72c3

                                                                                                                SHA256

                                                                                                                2064be7c305f99bf1201298c75bc24519f4d49ede6ea25714a7cf2a43eeba0b9

                                                                                                                SHA512

                                                                                                                7180839bf51f66b557eb9ac8ea97b76bbbdbeadaa50e94a1fd538cf1a7fe40678cd31777a8001d1b6dc640e674a7160b1abcad394d6521874034cb6d037d0a6b

                                                                                                              • memory/100-917-0x00000157F7220000-0x00000157F7320000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/100-921-0x00000157F8370000-0x00000157F8390000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/100-916-0x00000157F7220000-0x00000157F7320000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/100-923-0x00000157F8330000-0x00000157F8350000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/100-931-0x00000157F8740000-0x00000157F8760000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1100-915-0x0000000004A00000-0x0000000004A01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1496-765-0x0000000004880000-0x0000000004881000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1500-1048-0x0000000004710000-0x0000000004711000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2268-1181-0x000002A7BD700000-0x000002A7BD800000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2268-1186-0x000002A7BE820000-0x000002A7BE840000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2268-1210-0x000002A7BEBF0000-0x000002A7BEC10000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2268-1199-0x000002A7BE5E0000-0x000002A7BE600000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2380-618-0x0000000004800000-0x0000000004801000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2532-1331-0x00000000043F0000-0x00000000043F1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2660-616-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/2660-15-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                                Filesize

                                                                                                                408KB

                                                                                                              • memory/2660-2-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                                                Filesize

                                                                                                                408KB

                                                                                                              • memory/2660-3-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/2660-13-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/2660-118-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/2660-1482-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/2660-0-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/2780-313-0x000001E8B99E0000-0x000001E8B9A00000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2780-325-0x000001E8B99A0000-0x000001E8B99C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2780-344-0x000001E8BA0B0000-0x000001E8BA0D0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2836-1370-0x000001484F670000-0x000001484F690000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2836-1350-0x000001484F260000-0x000001484F280000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2836-1338-0x000001484F2A0000-0x000001484F2C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2856-624-0x00000214B0CC0000-0x00000214B0CE0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2856-636-0x00000214B0C80000-0x00000214B0CA0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2856-647-0x00000214B12A0000-0x00000214B12C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2856-619-0x00000214AFD60000-0x00000214AFE60000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3112-307-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3520-16-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/3520-17-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/3584-614-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                Filesize

                                                                                                                108KB

                                                                                                              • memory/3864-1179-0x0000000004080000-0x0000000004081000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4180-475-0x000001A12FD40000-0x000001A12FD60000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4180-483-0x000001A12FD00000-0x000001A12FD20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4180-494-0x000001A130110000-0x000001A130130000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4236-467-0x00000000041D0000-0x00000000041D1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4256-1078-0x0000024F4DA80000-0x0000024F4DAA0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4256-1050-0x0000024F4C600000-0x0000024F4C700000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4256-1066-0x0000024F4D460000-0x0000024F4D480000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4256-1054-0x0000024F4D4A0000-0x0000024F4D4C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4256-1049-0x0000024F4C600000-0x0000024F4C700000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4340-1485-0x00000000041E0000-0x00000000041E1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4388-782-0x000001CE66F70000-0x000001CE66F90000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4388-792-0x000001CE67380000-0x000001CE673A0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4388-772-0x000001CE66FB0000-0x000001CE66FD0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4444-1487-0x0000023B0CC00000-0x0000023B0CD00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4444-1486-0x0000023B0CC00000-0x0000023B0CD00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4444-1492-0x0000023B0DD60000-0x0000023B0DD80000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4444-1503-0x0000023B0DD20000-0x0000023B0DD40000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4444-1523-0x0000023B0E120000-0x0000023B0E140000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4640-120-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/4640-122-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB