Analysis

  • max time kernel
    69s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 06:39

General

  • Target

    f7c96154b65069ca510bb91097b74b95_JaffaCakes118.exe

  • Size

    273KB

  • MD5

    f7c96154b65069ca510bb91097b74b95

  • SHA1

    fa05314ef1257466c705a64870b13d39a11a13ae

  • SHA256

    f1e94b5c0b5dc04bef3c9fb6fa7e0781a97c06af80dd5aadef4572f7fa2efbbb

  • SHA512

    66fdd3854fbcfa1c024ee20ae627c7ad26ad291926f46a64cb6fe09b0a11c32e033b68de8dbcc05a3e1dadeb76d79891607b0ff10b3247d4c2382a95ec4dd7a4

  • SSDEEP

    6144:NMolZxxSIRDjXjoLZrMFUjGWmbuYyGyQ2Mpya34E7csdran4B:NfxRxjzoxqUauL7M3F7ldranO

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7c96154b65069ca510bb91097b74b95_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f7c96154b65069ca510bb91097b74b95_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:712
    • C:\Users\Admin\AppData\Local\Temp\f7c96154b65069ca510bb91097b74b95_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f7c96154b65069ca510bb91097b74b95_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\B19F9\7598C.exe%C:\Users\Admin\AppData\Roaming\B19F9
      2⤵
        PID:2072
      • C:\Users\Admin\AppData\Local\Temp\f7c96154b65069ca510bb91097b74b95_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f7c96154b65069ca510bb91097b74b95_JaffaCakes118.exe startC:\Program Files (x86)\F9BFA\lvvm.exe%C:\Program Files (x86)\F9BFA
        2⤵
          PID:1932
        • C:\Program Files (x86)\LP\8CEB\D88.tmp
          "C:\Program Files (x86)\LP\8CEB\D88.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3736
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1544
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5028
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:684
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1640
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4664
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4580
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3360
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1996
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2796
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:1188
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3440
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3540
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4960
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3156
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3376
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4724
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3800
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5028
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1932
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4520
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3636
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1916
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4212
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3604
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1504
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4236
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:640
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:768
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:2028
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:1128
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1232
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3712
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:1180
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:1588
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3316
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2184
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:1424
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:116
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3896
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4764
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3788
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:1252
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4076
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4300
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:4784
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3516
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3700
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:1332
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:2752
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:2648
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3616
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:3244
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:1960
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3316
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:3884
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:1516
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:2080
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3828
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:4572
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3040
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4164
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2852
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4940
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:3236
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:3740
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:2296
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1536
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4392
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:3380
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4384
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3712
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:3828
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:1288
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:2988
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:5100

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Program Files (x86)\LP\8CEB\D88.tmp

                                                                                                      Filesize

                                                                                                      97KB

                                                                                                      MD5

                                                                                                      3deded77ae61b716b296bca0c6c0d2d3

                                                                                                      SHA1

                                                                                                      eb9d9b3cbc713326345205c985e680bf9653032b

                                                                                                      SHA256

                                                                                                      390cbcf1b19a2191c63bd0d08b1b13f6055ea6cfc6602b73851f64baeeb9f8b5

                                                                                                      SHA512

                                                                                                      d665909814cbfc9ad7fa77f46f2e58f54ad5248772a19ce287bf07421ec1bd149d47dc99ecb074b6c9a5c10ba74bdb9380b4495a5f414848817c13e0637fbf53

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                      Filesize

                                                                                                      471B

                                                                                                      MD5

                                                                                                      a8a5fa5af16b818c5f2ea9a115191552

                                                                                                      SHA1

                                                                                                      6c2235840a046b1c67411fdfc5f0646e08311e78

                                                                                                      SHA256

                                                                                                      7e76ee2b57d2f8cce4b063443e240ddc416cc18b393f957bb8589595e9485fc1

                                                                                                      SHA512

                                                                                                      56fb7f9cd4091ecca5053abfcb02c8af15edd186e647e6d95d9813d9dc0a31ce537cb14061865f3af96e165ff6245a7a376e6128f59eef764ef56f52da46da0e

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                      Filesize

                                                                                                      420B

                                                                                                      MD5

                                                                                                      65f22e9f88eaa12f689b79c91ae79cb7

                                                                                                      SHA1

                                                                                                      4a3ed3131196ef07d4b4972413127eb999090bbb

                                                                                                      SHA256

                                                                                                      ae3475f066311f3513bb7e29c5ac449ab9260d5b6cf767b2e31563b400b8e420

                                                                                                      SHA512

                                                                                                      17ecd8a232febe6ab2a0e39ebd49bc280d5095b0ce664f72e809c7f0123633d9d90d2739d04b8c7b251c6c8884b84c78188b4ca1bcc718a13bb3b92ca2c7ece5

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      872d85007add1fe1dda98796a5c1985f

                                                                                                      SHA1

                                                                                                      bb6e17b850f871763a6befb584134afc067bf8f0

                                                                                                      SHA256

                                                                                                      8bfad6ca6afbca8dd391e348b940c7c0f220ceac2d056334f499ac2d0f579df5

                                                                                                      SHA512

                                                                                                      dd1e8663ae472f3e56ebd21fca62d4deccde85925d7c35f5951c6a9cc881da9898aaffcfa8b2fb075c65b4074112092fdef1c3bab1c2057b6403e2ab8cd76fd9

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\VJ9UXBET\microsoft.windows[1].xml

                                                                                                      Filesize

                                                                                                      97B

                                                                                                      MD5

                                                                                                      d28bf9e615b97abc4f63418e57cc40bc

                                                                                                      SHA1

                                                                                                      65885f634c0b15cabd1caf45861e7767f3110e44

                                                                                                      SHA256

                                                                                                      92e5c802db2c618a0c0aec072bec43479f082c95f35157b117749fee0ec295f7

                                                                                                      SHA512

                                                                                                      23e0b838c4a4a91b117fa0292e0350d691aa78eda49299819aa684efd6c6ec03b73a7d231996cf4d7e6cd10311a4755b5a434cae732c6376276290cb52f12eb0

                                                                                                    • C:\Users\Admin\AppData\Roaming\B19F9\9BFA.19F

                                                                                                      Filesize

                                                                                                      996B

                                                                                                      MD5

                                                                                                      f0b9de709536644a576e13302aa2f1c2

                                                                                                      SHA1

                                                                                                      9dbc870b3e0fbb13b83372ad865d744d5a7136d1

                                                                                                      SHA256

                                                                                                      12ccd69315b54db5904fb0fb5fc980781c03fa79601ce27a669d4353e26abb55

                                                                                                      SHA512

                                                                                                      66c796da8c8b0f594c27996d8b6fd544938d7b954a3696d9e5481699a5c95fa52bfcce54cadf4e86730fb1095a23ce57809f0daea283c7fab0f52568f522944e

                                                                                                    • C:\Users\Admin\AppData\Roaming\B19F9\9BFA.19F

                                                                                                      Filesize

                                                                                                      600B

                                                                                                      MD5

                                                                                                      28a05372bd3fb00565c976c1530c36d6

                                                                                                      SHA1

                                                                                                      c8b286e77f7c2c14675ba8e565917b0a6aa2fbae

                                                                                                      SHA256

                                                                                                      753f93b54b55c1f2328892e8ee00864befc9c91c83fb6eff9ce7392ffdb97d9a

                                                                                                      SHA512

                                                                                                      36be8ff61b9fc7f5d1d8c718014e70dfaf82aad4b426ecdf188e24bc5128a6398a2094bbe0af4835e8b4374eeed046524724740fd683e5f4d5f33cf148953bb5

                                                                                                    • C:\Users\Admin\AppData\Roaming\B19F9\9BFA.19F

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      fa815aaed27b7466f7d18a72532768d9

                                                                                                      SHA1

                                                                                                      c97a2956198de109e0c854e9fbd962d57b2d3825

                                                                                                      SHA256

                                                                                                      b749724ca561de610fa5063528c12901a19cd921640a5643c425f834141f3a6c

                                                                                                      SHA512

                                                                                                      8e621a94048d47486bd8742a8af18fc557598e311a676750dd9d90bdbafea6f6791bdd317df535e161b356c4b3cc97ee3279d02a964fef76839841caef2f7e64

                                                                                                    • C:\Users\Admin\AppData\Roaming\B19F9\9BFA.19F

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      2663489df759684b9100fcf2e6e38ca2

                                                                                                      SHA1

                                                                                                      6b6fc33fd8767ca6d83b6f631cd1de2c044ec0a5

                                                                                                      SHA256

                                                                                                      84aa1c0d130d9e95c18a6b161640e54f9bf00580498b24245db158f7b12ac25e

                                                                                                      SHA512

                                                                                                      1dd131b15428d88dba7f54a181790ade37f020e05bec29df61a7ef54aa615801ab8847a580ab0d956f541f25ff20cefcf701cd5a4725a8937fa47bfd19c3edd3

                                                                                                    • C:\Users\Admin\AppData\Roaming\B19F9\9BFA.19F

                                                                                                      Filesize

                                                                                                      300B

                                                                                                      MD5

                                                                                                      dfedd1d5736cf24078ccde4aa3addbfc

                                                                                                      SHA1

                                                                                                      542b5fe1fa3220e8cb0f2e698183946814b66525

                                                                                                      SHA256

                                                                                                      896d9e52593c3d716704503f5c07da9f8d03f84a9bb21dcdb6b1870983ff8f08

                                                                                                      SHA512

                                                                                                      c72243b081db7a1eeeddeee4e7d3703e8f7143d439640029548a4dec7418faffea49b4aa971fae4e8f51e38e79ae75a25243784530ed8e43839682e95fff3636

                                                                                                    • memory/640-1375-0x00000224E2C00000-0x00000224E2D00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/640-1392-0x00000224E3D20000-0x00000224E3D40000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/640-1404-0x00000224E4130000-0x00000224E4150000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/640-1376-0x00000224E2C00000-0x00000224E2D00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/640-1380-0x00000224E3D60000-0x00000224E3D80000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/712-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                      Filesize

                                                                                                      412KB

                                                                                                    • memory/712-767-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/712-143-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/712-2-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/712-22-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/712-25-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                      Filesize

                                                                                                      412KB

                                                                                                    • memory/768-1525-0x0000000004CB0000-0x0000000004CB1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1128-1528-0x0000023C4A700000-0x0000023C4A800000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/1128-1527-0x0000023C4A700000-0x0000023C4A800000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/1188-624-0x0000000004A60000-0x0000000004A61000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1504-1373-0x0000000004170000-0x0000000004171000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1640-308-0x00000000042E0000-0x00000000042E1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1916-1225-0x0000000004B00000-0x0000000004B01000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1932-146-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/1932-1076-0x0000000003F90000-0x0000000003F91000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1932-145-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/2072-26-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/2072-24-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/2072-27-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                      Filesize

                                                                                                      420KB

                                                                                                    • memory/2796-494-0x000002E6E35C0000-0x000002E6E35E0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2796-513-0x000002E6E3BD0000-0x000002E6E3BF0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/2796-481-0x000002E6E3800000-0x000002E6E3820000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3360-474-0x00000000041D0000-0x00000000041D1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3376-793-0x000002108ADB0000-0x000002108ADD0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3376-778-0x0000020888F00000-0x0000020889000000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3376-776-0x0000020888F00000-0x0000020889000000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3376-781-0x000002108B000000-0x000002108B020000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3376-805-0x000002108B3C0000-0x000002108B3E0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3540-630-0x0000021BB8D60000-0x0000021BB8D80000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3540-625-0x0000021BB7C00000-0x0000021BB7D00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3540-638-0x0000021BB8D20000-0x0000021BB8D40000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3540-626-0x0000021BB7C00000-0x0000021BB7D00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3540-649-0x0000021BB9120000-0x0000021BB9140000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3604-1248-0x000001F4E0990000-0x000001F4E09B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3604-1264-0x000001F4E0E30000-0x000001F4E0E50000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3604-1232-0x000001F4E09D0000-0x000001F4E09F0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3604-1228-0x000001F4DF900000-0x000001F4DFA00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3604-1229-0x000001F4DF900000-0x000001F4DFA00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3604-1227-0x000001F4DF900000-0x000001F4DFA00000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3636-1080-0x00000246DC600000-0x00000246DC700000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/3636-1107-0x00000246DDA60000-0x00000246DDA80000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3636-1083-0x00000246DD490000-0x00000246DD4B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3636-1096-0x00000246DD450000-0x00000246DD470000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/3736-740-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                      Filesize

                                                                                                      108KB

                                                                                                    • memory/4580-312-0x0000024D2A640000-0x0000024D2A740000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/4580-310-0x0000024D2A640000-0x0000024D2A740000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/4580-315-0x0000024D2B590000-0x0000024D2B5B0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4580-331-0x0000024D2B550000-0x0000024D2B570000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4580-346-0x0000024D2BB60000-0x0000024D2BB80000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/4724-926-0x0000000004060000-0x0000000004061000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4960-774-0x0000000004100000-0x0000000004101000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/5028-929-0x000001E85C960000-0x000001E85CA60000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/5028-933-0x000001E85D8C0000-0x000001E85D8E0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/5028-928-0x000001E85C960000-0x000001E85CA60000-memory.dmp

                                                                                                      Filesize

                                                                                                      1024KB

                                                                                                    • memory/5028-948-0x000001E85D880000-0x000001E85D8A0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB

                                                                                                    • memory/5028-965-0x000001E85DEA0000-0x000001E85DEC0000-memory.dmp

                                                                                                      Filesize

                                                                                                      128KB