Analysis

  • max time kernel
    61s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 19:06

General

  • Target

    70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    70dae06acc9c5b34048a377273c32276

  • SHA1

    408c7bb0c1ade3a952938970e072ad1c1e9a237f

  • SHA256

    5f9c4e48aeeac047447f694416cc7fe369ec049ec5f0ead4e03ad70998de8357

  • SHA512

    c15aa74fded60faab4fb89fedbb7b78bad835edf76f7f95158e54ba7e2724ed134ecd83ac669476358741e69497429028c828dff4d582fec77778c547cc84449

  • SSDEEP

    6144:u7Op0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:u7KRGgdoz5LDsOddkUBc9M

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\732F9\01372.exe%C:\Users\Admin\AppData\Roaming\732F9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3496
    • C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\70dae06acc9c5b34048a377273c32276_JaffaCakes118.exe startC:\Program Files (x86)\F9C0D\lvvm.exe%C:\Program Files (x86)\F9C0D
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2480
    • C:\Program Files (x86)\LP\72E7\13F0.tmp
      "C:\Program Files (x86)\LP\72E7\13F0.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1784
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5092
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3308
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1976
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4780
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4732
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2880
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4908
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:396
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3560
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4520
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3948
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3076
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2888
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4364
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:688
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2024
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4644
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2288
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4152
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1312
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3692
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4364
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2132
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3960
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4592
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3820
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:1876
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:1152
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:2340
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:828
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:556
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4624
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:1152
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4112
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1384
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4180
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4776
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1460
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:4152
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:2644
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:3496
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:660
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:396
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4828
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:4592
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:2304
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4516
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:4904
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:2564
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:2332
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:1584
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3800
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:2996
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:888
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4036
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:3680
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:1760
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:2344
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:4124
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:3584
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:3780
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:1584
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4512
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:4620
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:2420
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:1328
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:2464
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:3592
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:2564
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:3460
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4344
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:3964
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:4356
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:1432
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:4444
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:2464
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:1076
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:3940
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:1244

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\LP\72E7\13F0.tmp

                                                                                                              Filesize

                                                                                                              99KB

                                                                                                              MD5

                                                                                                              cb853d0e676be7b23903aa89175d8d69

                                                                                                              SHA1

                                                                                                              2066462d42c45133df60c5e5f9e8956373d191b0

                                                                                                              SHA256

                                                                                                              7291b34528651c542a4e09036bb828f27c9f75c134d2be3aed3e1c5a0db5fe20

                                                                                                              SHA512

                                                                                                              bf96f4c8511929ef380562004211a72821330465538db6da3367cbce387092384265e0bfd4ab54e62b742d68d668ff1457f43381d7a770fd3027f3bab1f36038

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                              Filesize

                                                                                                              471B

                                                                                                              MD5

                                                                                                              4eb8bd2bc530eb9109ff66a5726bf5ad

                                                                                                              SHA1

                                                                                                              e42dbc51ca9c30da7d905090a72b671427598b3c

                                                                                                              SHA256

                                                                                                              1e8c0410131c5a732c88c64b21e530b5dd17683f07b6e80bb0bd2339b6b1a0f8

                                                                                                              SHA512

                                                                                                              dbfdeddf8791878d371f7ad9e8b715326c120a8ec141ab87f6bc4386176d477b76c4c36604644ccea0e6b781014ed9b63113d385e0b5c6adf6e0808ad4f86765

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                              Filesize

                                                                                                              420B

                                                                                                              MD5

                                                                                                              10cea49f03fb70149d710e62bcdd28d8

                                                                                                              SHA1

                                                                                                              8d8d5740d5ef90c5844ee90bec0574ecc519dd1b

                                                                                                              SHA256

                                                                                                              27522f49aaa0c45024f904c7bab9f285323d9cf78654c4c56f2689cc67283279

                                                                                                              SHA512

                                                                                                              5a01a7a8525ea8b4a33b0b57c4b46c6463eb428c177a2f54385a6132d75485fb5da8afd73fba1ae6a87b18d5a264b0a2ebd830b7cbad0ffb6cf3564a12416281

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              3dfaffa7ce60805205d8f444867dc3d9

                                                                                                              SHA1

                                                                                                              ee1645edd93eccb4af474518f6fc33cbed318d64

                                                                                                              SHA256

                                                                                                              e49f1f0e188065ba351b88793fc7b2663e7f9bdf259c0220c3677b0f3efac649

                                                                                                              SHA512

                                                                                                              82eb9ddfdd84d8aa27cfb148426d78af4b72f3ceff84a29657eae050d1f67dc1519d0089ede38fad45ccd24f86924d179f1752562a4186c5c9cb98e0b6e80b94

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133664080826026839.txt

                                                                                                              Filesize

                                                                                                              74KB

                                                                                                              MD5

                                                                                                              659d4f26e662f95c9ac3b9dcb5123d4b

                                                                                                              SHA1

                                                                                                              76c3fcd99dd3e7523e205ed5c6ce003e978f21f1

                                                                                                              SHA256

                                                                                                              223340efb5c936c015ddbf7d57663cd76eeca3daf7a21abcc01378a401040ad8

                                                                                                              SHA512

                                                                                                              90a34dbea3d2e02fcec16236e8ac943b8be318a780d4775a47fc7c51b9eb1f0a158a9608b53a517569f0d85ca29ceb3082c8bd8ae5d654d0da206acb973a08f4

                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\RIS1AYJJ\microsoft.windows[1].xml

                                                                                                              Filesize

                                                                                                              97B

                                                                                                              MD5

                                                                                                              832501c56badfa07632e434ee9aff766

                                                                                                              SHA1

                                                                                                              99c8d3c9732abfbbbed9f45e83f6856cea1ca0b8

                                                                                                              SHA256

                                                                                                              86e5b213f18aa9b62de4e9a0e2029ed054389d9de2966246d955b2ecf292bf9d

                                                                                                              SHA512

                                                                                                              6ce79c1459e708dcca3cadaa947b7b87efa44d143cd732ed1fae156e8320fc67ca3475490bda806a8e7d48dc57030446cf8839ab88ade36845e36752bb084671

                                                                                                            • C:\Users\Admin\AppData\Roaming\732F9\9C0D.32F

                                                                                                              Filesize

                                                                                                              600B

                                                                                                              MD5

                                                                                                              2f7b3363c042b3208941cc69fabeca0b

                                                                                                              SHA1

                                                                                                              0af8201410eeed00ec112d77207cc989abec50c1

                                                                                                              SHA256

                                                                                                              9478f827c69b739ad41f754e3b7fc7d39e8bfd2efa4f79f315c4a485e768004d

                                                                                                              SHA512

                                                                                                              bebbdb0b5b5b807960ef45a2ad87d7745e28f70b2c1072442b09fda37f154898a8b531621d2ac2048f623e280a0e07bc99d235c39b0aa632c3b24d3856feddd4

                                                                                                            • C:\Users\Admin\AppData\Roaming\732F9\9C0D.32F

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              72a5e933508e67a55001c2f4cb820a16

                                                                                                              SHA1

                                                                                                              9952a5a82974e16aa6280b4d7b920477aac09b6f

                                                                                                              SHA256

                                                                                                              0fe7c3a75d1621f362821b6cbc51dc1d9c547cdc1c4bf9ea54859f87968663fb

                                                                                                              SHA512

                                                                                                              e4a2d516ed53de3f91c93d4fe1ca370e2d7b3789fb89a811ec555deafe9b3fecf80db10d7471ceb9786703211dbe1c45969274c2c2b6b4110e37bec37a972df3

                                                                                                            • C:\Users\Admin\AppData\Roaming\732F9\9C0D.32F

                                                                                                              Filesize

                                                                                                              996B

                                                                                                              MD5

                                                                                                              dc2cbf5a779bf2b41b7bc56060c5da2a

                                                                                                              SHA1

                                                                                                              f9b4edbea2e2b35a63fe3b847aba6f5d286dbc70

                                                                                                              SHA256

                                                                                                              c69a5e02b2ddcaeade3011e8372dcc240032d4f4771c349a9f976ebe03dc6ea9

                                                                                                              SHA512

                                                                                                              674894e1c83147cc5adb39afe03bc740d005f60d2b940060d32a217f160eee4f4573bd6fa864a8131c69d1a62d8feb1aa5c4425d37c5eb5c4091c9fd1f67eb8a

                                                                                                            • memory/396-181-0x000001DF1CB00000-0x000001DF1CC00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/396-180-0x000001DF1CB00000-0x000001DF1CC00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/396-185-0x000001E71EBD0000-0x000001E71EBF0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/396-205-0x000001E71EFA0000-0x000001E71EFC0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/396-194-0x000001E71EB90000-0x000001E71EBB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/688-663-0x0000000004FE0000-0x0000000004FE1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/828-1404-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1312-846-0x0000029D1CBB0000-0x0000029D1CBD0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1312-809-0x0000029D1B500000-0x0000029D1B600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1312-810-0x0000029D1B500000-0x0000029D1B600000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/1312-814-0x0000029D1C5E0000-0x0000029D1C600000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1312-845-0x0000029D1C5A0000-0x0000029D1C5C0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/1784-507-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/1812-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                              Filesize

                                                                                                              416KB

                                                                                                            • memory/1812-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/1812-104-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                              Filesize

                                                                                                              416KB

                                                                                                            • memory/1812-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/1812-68-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/1812-508-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/1812-1402-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/1876-1257-0x00000000046D0000-0x00000000046D1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2132-960-0x0000019E4CA20000-0x0000019E4CB20000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2132-959-0x0000019E4CA20000-0x0000019E4CB20000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2132-963-0x0000019E4DB80000-0x0000019E4DBA0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2132-958-0x0000019E4CA20000-0x0000019E4CB20000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2132-994-0x0000019E4DF50000-0x0000019E4DF70000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2132-985-0x0000019E4DB40000-0x0000019E4DB60000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2288-807-0x0000000004B90000-0x0000000004B91000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2340-1286-0x000002605C2E0000-0x000002605C300000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2340-1261-0x000002605AE00000-0x000002605AF00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2340-1264-0x000002605BF20000-0x000002605BF40000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2340-1259-0x000002605AE00000-0x000002605AF00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/2340-1274-0x000002605BBD0000-0x000002605BBF0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/2480-70-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/2880-179-0x0000000004C60000-0x0000000004C61000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3076-510-0x0000000004620000-0x0000000004621000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3496-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                              Filesize

                                                                                                              428KB

                                                                                                            • memory/3560-354-0x0000000004280000-0x0000000004281000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3692-957-0x0000000002DE0000-0x0000000002DE1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3820-1106-0x000001B7D0700000-0x000001B7D0800000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/3820-1124-0x000001B7D19B0000-0x000001B7D19D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3820-1142-0x000001B7D1DC0000-0x000001B7D1DE0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3820-1111-0x000001B7D19F0000-0x000001B7D1A10000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3948-387-0x0000020A363A0000-0x0000020A363C0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3948-378-0x0000020A35F90000-0x0000020A35FB0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3948-362-0x0000020A35FD0000-0x0000020A35FF0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/3960-1104-0x00000000045C0000-0x00000000045C1000-memory.dmp

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4364-513-0x000001E809900000-0x000001E809A00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4364-514-0x000001E809900000-0x000001E809A00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4364-517-0x000001E80AA30000-0x000001E80AA50000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4364-527-0x000001E80A9F0000-0x000001E80AA10000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4364-545-0x000001E80AE00000-0x000001E80AE20000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4364-512-0x000001E809900000-0x000001E809A00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB

                                                                                                            • memory/4644-682-0x0000014B60BA0000-0x0000014B60BC0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4644-696-0x0000014B611B0000-0x0000014B611D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4644-669-0x0000014B60BE0000-0x0000014B60C00000-memory.dmp

                                                                                                              Filesize

                                                                                                              128KB

                                                                                                            • memory/4644-664-0x0000014B5FB00000-0x0000014B5FC00000-memory.dmp

                                                                                                              Filesize

                                                                                                              1024KB