Analysis

  • max time kernel
    78s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 12:11

General

  • Target

    f85854009ae52dadfdebca2e555edc8a_JaffaCakes118.exe

  • Size

    277KB

  • MD5

    f85854009ae52dadfdebca2e555edc8a

  • SHA1

    b3ca74fea3211d9851dcaf1fc698eda83219b8d3

  • SHA256

    d69530b5325383b6fa9f7ac75779f6593c51ce7842f44608311a44ec6e780f13

  • SHA512

    6351abe4cb40c1ed2cf07a1b78e383cc906972a12405335a9974c2e2e832e3be0a64137e86c5b094494b068398875299ca070006ab6cace2c41215a57fef1c0f

  • SSDEEP

    6144:KuYkhTOTnIlu3Y+2cg4OJp937l5JOjdz+Y7Epg:OiTde2cSFXJOB

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 13 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f85854009ae52dadfdebca2e555edc8a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f85854009ae52dadfdebca2e555edc8a_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\f85854009ae52dadfdebca2e555edc8a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f85854009ae52dadfdebca2e555edc8a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\0F854\516C8.exe%C:\Users\Admin\AppData\Roaming\0F854
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4496
    • C:\Users\Admin\AppData\Local\Temp\f85854009ae52dadfdebca2e555edc8a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f85854009ae52dadfdebca2e555edc8a_JaffaCakes118.exe startC:\Program Files (x86)\54C16\lvvm.exe%C:\Program Files (x86)\54C16
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3804
    • C:\Program Files (x86)\LP\C8A0\F5.tmp
      "C:\Program Files (x86)\LP\C8A0\F5.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:716
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3384
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4392
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3464
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3848
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4328
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1248
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3716
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3772
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of SendNotifyMessage
    PID:1876
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4508
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2080
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3616
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4876
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:748
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:396
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3308
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:688
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3420
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3968
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2488
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4144
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3312
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4124
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1692
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3836
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4776
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:312
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5108
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4964
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:748
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4200
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2272
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:1240
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1312
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3000
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:2500
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:3504
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:3172
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:5072
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3568
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3064
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:2136
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4696
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3704
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:4036
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:5080
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:3936
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2164
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4452
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:1064
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:380
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4696
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3500
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3812
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:5060
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:8
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4508
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4144
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:4088
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:1276
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:4112
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3672
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:2204
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4712
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:468
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4300
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:1284
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4184
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:2220
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:2868
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:1248
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:3628
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4884
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4344
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2816
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:2060
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4996
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4508
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:3804
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4444
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4392

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Program Files (x86)\LP\C8A0\F5.tmp

                                                                                              Filesize

                                                                                              99KB

                                                                                              MD5

                                                                                              332426deac47d91936fc1ba34984e3b7

                                                                                              SHA1

                                                                                              1ba4624df9ddf1c3333aca8ba64d782a79a574b2

                                                                                              SHA256

                                                                                              2d23800b0164da5c4044dce98e80b1b990230bcad6d1c65181d77ef564c8d9ba

                                                                                              SHA512

                                                                                              b537f9b3658bfe7ca74ace2f81e3e8105fc34d53ab768461fee7e1304312b754751e4c0bc595e41e2e170e9a24ee8f536793f677a34a8cfbb20eeb7165d022e9

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              a8a5fa5af16b818c5f2ea9a115191552

                                                                                              SHA1

                                                                                              6c2235840a046b1c67411fdfc5f0646e08311e78

                                                                                              SHA256

                                                                                              7e76ee2b57d2f8cce4b063443e240ddc416cc18b393f957bb8589595e9485fc1

                                                                                              SHA512

                                                                                              56fb7f9cd4091ecca5053abfcb02c8af15edd186e647e6d95d9813d9dc0a31ce537cb14061865f3af96e165ff6245a7a376e6128f59eef764ef56f52da46da0e

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                              Filesize

                                                                                              420B

                                                                                              MD5

                                                                                              eada19685bf89cd77962a4107cc3c5bd

                                                                                              SHA1

                                                                                              c47117713a1864dd4bd157ae814062b040bc8475

                                                                                              SHA256

                                                                                              abfd3c8806ba47432d8a849de9ada04f596a4eac8f4d9d37811092ddf6d7189d

                                                                                              SHA512

                                                                                              bb3a61f2fb9bfca465f929aabac0f69abd9d065e282cc0f53867df9f2d2b806645f1686d16e0688baa73fdfab988109d2840327bc6b3ace3ca23b6fd3850535a

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              b30448b3a3d97fef1e8b43740a709407

                                                                                              SHA1

                                                                                              a0b596e88a3a8a84812cccfc90088a0dbf63e5c3

                                                                                              SHA256

                                                                                              f78dfbd804fa8117affa6c0477055c935df1298c046595d2f22ab7b8d090cae2

                                                                                              SHA512

                                                                                              ac84c49ba97755ab301c4fb8b6a99babe1bc3ea2c140f0bf649f722570269dc3c0d29d8b9b204445c5019b67240cdb7702e5c567f06b4772c45e557abbbb3bf3

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              8aaad0f4eb7d3c65f81c6e6b496ba889

                                                                                              SHA1

                                                                                              231237a501b9433c292991e4ec200b25c1589050

                                                                                              SHA256

                                                                                              813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                                                                                              SHA512

                                                                                              1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_osk_exe

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              f6a5ffe5754175d3603c3a77dcfeca6b

                                                                                              SHA1

                                                                                              dacd500aeef9dd69b87feae7521899040e7df1d9

                                                                                              SHA256

                                                                                              fab3529f4a4df98271fa2f6a7860a28fdc30215144b7eefbaf6d424a2847d035

                                                                                              SHA512

                                                                                              66ec46041f1fe20203cda7a4d68b61d2e5bcdd09a36ee8171efa53fe92a9e6e023c5a254a4c43c110a99749829d7b99613f8d13dfb4c42656097cb8d224a531e

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_VideoLAN Website_url

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              bad093419be1135cfe9694ea77088c78

                                                                                              SHA1

                                                                                              76204c7ca72cf666add9c9931389d635c82e8af0

                                                                                              SHA256

                                                                                              136808af50ee73df9befd76f7aca21765782565b0095227c5a287f3be0b5ef3c

                                                                                              SHA512

                                                                                              3b5cb7f80d7cbc557b5a32a995cd607257ac8e56af935ce6f64c54ba1f311a65ef00c69c69047b6eb7bb678c2b1bc0a3c37548aef417ea49e414e1a34bcf651d

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_vlc_exe

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              8ab0ccfe101f2a223bf9fc11f910ec64

                                                                                              SHA1

                                                                                              86a7cf51b399bb786896fb77f59ee8b4844f5afe

                                                                                              SHA256

                                                                                              8cc15be591c4f70f964d3554be30283f925747d09eb71692bf40b8125e2bb68a

                                                                                              SHA512

                                                                                              b862068ea8bdb828186c2bc693b1e99d622a48a82eea13886090c44e17d132ad1a96bae4a96214d9a8abeb22f7c85f4ef25a000cc1bf977fd43e67bf1064a61e

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\Y25IPP08\microsoft.windows[1].xml

                                                                                              Filesize

                                                                                              97B

                                                                                              MD5

                                                                                              d07a8eeeb6da833c3c127ff207daead9

                                                                                              SHA1

                                                                                              cc8a12f7c600ac6ad8211f50045ca376f88f3cb6

                                                                                              SHA256

                                                                                              113038e3d15cda4a50c0980cb7075456d00b0770a1c436b68cea36b435363392

                                                                                              SHA512

                                                                                              84bac1ea9a2bac093a6356933b08c841d1ef922937d05db05b388b6b107d77a7edcf6431db083a89e611c86c2ed9e8e83207e798edb08e3e056045780a432800

                                                                                            • C:\Users\Admin\AppData\Roaming\0F854\4C16.F85

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              c5d916af34a08b5cd7f51b6260a74266

                                                                                              SHA1

                                                                                              842b07496e1e1e4d1443359ea507c95b1ca3a0fb

                                                                                              SHA256

                                                                                              d993fd00da49adb33e925beb5b8a6b5e2cc972d36f7df431c35c8c777b87a1ad

                                                                                              SHA512

                                                                                              24853d7cbcbcac43154ca99d31d3c3d8167140536971d65cd3f3325aa46b786597569c37d8b18f41673976f84735cd19c35cd2e8bd2ed9a3b199470a3bc9a929

                                                                                            • C:\Users\Admin\AppData\Roaming\0F854\4C16.F85

                                                                                              Filesize

                                                                                              600B

                                                                                              MD5

                                                                                              2f8ab3f7817795effa5dd18031a52d7e

                                                                                              SHA1

                                                                                              5315f1605f2c4e4b31a00bc98dcae38c5e3b5204

                                                                                              SHA256

                                                                                              0b32605557f9122ce74afa0a2f2ab84aeb38b52ade9199bae26562484245437a

                                                                                              SHA512

                                                                                              2afa328bc02e75f4cb6fb9dbe7d79bde73653ab920ed35e7861e3e375310d4e6ba553d60c5b91e751e76c874b9cf74dfb1e3ca779bd3d1155f166e3de6b1f6c0

                                                                                            • C:\Users\Admin\AppData\Roaming\0F854\4C16.F85

                                                                                              Filesize

                                                                                              996B

                                                                                              MD5

                                                                                              b84a616afabab6ee3dbb75d765a8eefb

                                                                                              SHA1

                                                                                              a5f499024465fa0c72ebd6b36b8486d449031047

                                                                                              SHA256

                                                                                              6bb7f7ee51e2d0414ffdcf0d0c255fcb431f39811f8fe5f8a94704fc9a249d4b

                                                                                              SHA512

                                                                                              1ba55562bbea769788173299812501773725596a9eb8fb8976d419f49691e3031c07181b868b4d8862754b0b3ba54c38880db5f971715b715e5acabd6301e7f4

                                                                                            • memory/312-1223-0x0000000004430000-0x0000000004431000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/396-634-0x0000000004B10000-0x0000000004B11000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/688-636-0x0000023D16600000-0x0000023D16700000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/688-656-0x0000023D17490000-0x0000023D174B0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/688-669-0x0000023D17AA0000-0x0000023D17AC0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/688-641-0x0000023D174D0000-0x0000023D174F0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/688-637-0x0000023D16600000-0x0000023D16700000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/716-486-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/748-1368-0x0000000004A70000-0x0000000004A71000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/748-520-0x00000256A0D90000-0x00000256A0DB0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/748-508-0x00000256A0980000-0x00000256A09A0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/748-496-0x00000256A09C0000-0x00000256A09E0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/748-493-0x000002569F700000-0x000002569F800000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1248-184-0x0000000002BB0000-0x0000000002BB1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1692-1077-0x00000000042B0000-0x00000000042B1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1876-340-0x00000000043E0000-0x00000000043E1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2044-488-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2044-11-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2044-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2044-13-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                              Filesize

                                                                                              412KB

                                                                                            • memory/2044-80-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2044-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                              Filesize

                                                                                              412KB

                                                                                            • memory/2080-365-0x000002AC2A450000-0x000002AC2A470000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2080-378-0x000002AC2AA60000-0x000002AC2AA80000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2080-347-0x000002AC2A490000-0x000002AC2A4B0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2080-342-0x000002AC29540000-0x000002AC29640000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2080-343-0x000002AC29540000-0x000002AC29640000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2272-1371-0x00000235B3A00000-0x00000235B3B00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2272-1372-0x00000235B3A00000-0x00000235B3B00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2272-1375-0x00000235B4B60000-0x00000235B4B80000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2488-785-0x0000025D21200000-0x0000025D21300000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2488-790-0x0000025D22320000-0x0000025D22340000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2488-810-0x0000025D226E0000-0x0000025D22700000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2488-799-0x0000025D21FD0000-0x0000025D21FF0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2488-786-0x0000025D21200000-0x0000025D21300000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3420-783-0x0000000004CC0000-0x0000000004CC1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3616-489-0x00000000040D0000-0x00000000040D1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3772-212-0x00000267255F0000-0x0000026725610000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3772-191-0x0000026725220000-0x0000026725240000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3772-187-0x0000026723F00000-0x0000026724000000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3772-199-0x0000026724FE0000-0x0000026725000000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3772-186-0x0000026723F00000-0x0000026724000000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3804-82-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4124-934-0x000002D16DF00000-0x000002D16E000000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4124-940-0x000002D970260000-0x000002D970280000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4124-971-0x000002D970630000-0x000002D970650000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4124-952-0x000002D970220000-0x000002D970240000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4144-932-0x0000000004590000-0x0000000004591000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4496-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4496-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4496-15-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4776-1096-0x000001878A300000-0x000001878A320000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4776-1108-0x000001878A700000-0x000001878A720000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4776-1084-0x000001878A340000-0x000001878A360000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4964-1262-0x000001CB42380000-0x000001CB423A0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4964-1242-0x000001CB41F70000-0x000001CB41F90000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4964-1226-0x000001CB40E50000-0x000001CB40F50000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4964-1230-0x000001CB41FB0000-0x000001CB41FD0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4964-1227-0x000001CB40E50000-0x000001CB40F50000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4964-1225-0x000001CB40E50000-0x000001CB40F50000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB