Analysis

  • max time kernel
    67s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 01:02

General

  • Target

    db8a7205a16ebd7d01f4c1bc7ed828f3_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    db8a7205a16ebd7d01f4c1bc7ed828f3

  • SHA1

    08e633fe5c3f3438d3c7b2b16b980477ce11c005

  • SHA256

    32bc8fdd21b479615e48c6bbaf86552fb39a51f24492c48ef8f5e036cfcf9425

  • SHA512

    60488b3d8d255bff743dbda22d6452347072f9eb4de47d64b422b26db4d724e822cad3ae404bc7e6db0b643ef1ad94cce16c4c223e33f4098a115962760495e1

  • SSDEEP

    6144:R9p9rg4xpA4mckS2nlyo9q7H5c6doe7ZXtynCdgqdzZtbz4lnBcdPo:R9p9EgAbJS2nAJdooX0UZ5mnud

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\db8a7205a16ebd7d01f4c1bc7ed828f3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\db8a7205a16ebd7d01f4c1bc7ed828f3_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\db8a7205a16ebd7d01f4c1bc7ed828f3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\db8a7205a16ebd7d01f4c1bc7ed828f3_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\A2622\F88D4.exe%C:\Users\Admin\AppData\Roaming\A2622
      2⤵
      • System Location Discovery: System Language Discovery
      PID:736
    • C:\Users\Admin\AppData\Local\Temp\db8a7205a16ebd7d01f4c1bc7ed828f3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\db8a7205a16ebd7d01f4c1bc7ed828f3_JaffaCakes118.exe startC:\Program Files (x86)\22B9E\lvvm.exe%C:\Program Files (x86)\22B9E
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3000
    • C:\Program Files (x86)\LP\D4AA\30EE.tmp
      "C:\Program Files (x86)\LP\D4AA\30EE.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3496
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1440
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3940
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:232
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3148
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:536
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1332
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3800
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5112
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:1224
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1964
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of SendNotifyMessage
    PID:4840
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2208
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4736
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3964
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3092
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1936
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3916
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4112
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2996
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4936
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4608
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3928
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3796
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2992
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:516
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3280
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1208
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3928
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:4520
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:4316
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4384
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:368
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4128
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4508
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4840
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:1488
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1236
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4868
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2960
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2460
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3448
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:1824
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4952
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4684
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:1792
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:1940
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3280
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3736
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:2160
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:1324
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:3268
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3216
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4908
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:2852
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4176
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:4968
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:3660
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:2600
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:3092
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:3800
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:4816
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:1824
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:1908
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:3524
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4252
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:3320
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:1508
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:2448
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:2188
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:4688
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:2928
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:3520
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:2456
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:1048
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:2164
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:3928

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Program Files (x86)\LP\D4AA\30EE.tmp

                                                                                                    Filesize

                                                                                                    99KB

                                                                                                    MD5

                                                                                                    ed2bad1e6970c4aede88be76b11c9250

                                                                                                    SHA1

                                                                                                    74a9b54a7b24414b3035c5e7cdb3d89393e785d3

                                                                                                    SHA256

                                                                                                    8d766352dd398f94f5e3ead77d5b5ffffb8e605b066c47086020f8f8400ccdae

                                                                                                    SHA512

                                                                                                    ffbf62a08a1112be48d39d36abee306b7ac17186177842a8d7b1253ecadc0827d2d8541b7e35e037c13c6e247670f83a7d73bf5f09ff7f20815678694236bc8f

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    471B

                                                                                                    MD5

                                                                                                    5c1da987709609d2480799503a01ccb4

                                                                                                    SHA1

                                                                                                    ea12b6e8c678022221842776db72ff159ed7a6e0

                                                                                                    SHA256

                                                                                                    f478e9a09215aa0060cfa6d70fe15e2013990f9c9726edc8a192927791260404

                                                                                                    SHA512

                                                                                                    8a9b0b9f67cb3fae72f892e537d2c272196659abc99c541381f39a7fa958df838aeefc4160cb26bc6003543bc1e74305554e1bbf528c2043d631661d7b301b8a

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    420B

                                                                                                    MD5

                                                                                                    8abe9a94c7afac6e03c640f0bd1f3d18

                                                                                                    SHA1

                                                                                                    f5944e50cc92e88ba8a4eb857f0fbe16143a1cf6

                                                                                                    SHA256

                                                                                                    ca663b7b99fe16bf0a1a00e3e898ac07b2d8c3298749bf616368e5b97df1378a

                                                                                                    SHA512

                                                                                                    9feeb0e1a0db5afd7ea9e2702c405c04f1b924764ffdc588dcca81ae04e7212b234d29aad57d17f5f140cff5bf3042f6d545c33a4780adca5b014864bda87456

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    4172b3481d90f465f3823ced95c3847b

                                                                                                    SHA1

                                                                                                    fcc4453c5e1f87fb025fb6da276a5f31af46a45b

                                                                                                    SHA256

                                                                                                    c8ee1cc190f98cdbc1496d2a987927b74aeeb61ddcc143f29c88fcc0fef8a6dc

                                                                                                    SHA512

                                                                                                    838c51780913a6d5e1b7e7e518d525ba1049a8aab42c850f3b38b06dad6f8e91b2f4cf90ce87007bd6fa136fcf15a38601a1d83c110ef31d2899761ef8023176

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                    SHA1

                                                                                                    92495421ad887f27f53784c470884802797025ad

                                                                                                    SHA256

                                                                                                    0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                    SHA512

                                                                                                    61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    ab0262f72142aab53d5402e6d0cb5d24

                                                                                                    SHA1

                                                                                                    eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                    SHA256

                                                                                                    20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                    SHA512

                                                                                                    bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\VJ9UXBET\microsoft.windows[1].xml

                                                                                                    Filesize

                                                                                                    97B

                                                                                                    MD5

                                                                                                    d28bf9e615b97abc4f63418e57cc40bc

                                                                                                    SHA1

                                                                                                    65885f634c0b15cabd1caf45861e7767f3110e44

                                                                                                    SHA256

                                                                                                    92e5c802db2c618a0c0aec072bec43479f082c95f35157b117749fee0ec295f7

                                                                                                    SHA512

                                                                                                    23e0b838c4a4a91b117fa0292e0350d691aa78eda49299819aa684efd6c6ec03b73a7d231996cf4d7e6cd10311a4755b5a434cae732c6376276290cb52f12eb0

                                                                                                  • C:\Users\Admin\AppData\Roaming\A2622\2B9E.262

                                                                                                    Filesize

                                                                                                    996B

                                                                                                    MD5

                                                                                                    91166eaaec2eb222ffe07f4858f85f99

                                                                                                    SHA1

                                                                                                    6d5153a6cba2ad23389e6047f782b7f5a6a908df

                                                                                                    SHA256

                                                                                                    d3966402d74e292718950432b7d190caf5ccccaeaefc08d450e28630a3e72f50

                                                                                                    SHA512

                                                                                                    fc08292131ce55257d54592d7a287e9abad3957c38dc74dd333a51129821aca2708100ec6d9dcb8ab0e7dc788cbcf88178796809b24c9a5ae61c9c65e3dddf10

                                                                                                  • C:\Users\Admin\AppData\Roaming\A2622\2B9E.262

                                                                                                    Filesize

                                                                                                    600B

                                                                                                    MD5

                                                                                                    b6db8019749bf1b2f3a292e41f9cab20

                                                                                                    SHA1

                                                                                                    8def75785b0a116703acca26771e060f0bb77187

                                                                                                    SHA256

                                                                                                    18bd7f7738be11cf0aa56a29ddb0fcbbeff2f77e347178636ec47ea57a668180

                                                                                                    SHA512

                                                                                                    f879c65de44ea834d19e3e94acf59393a7b4c87cfbdc23acc9ffe2d5b5ab350c3550fd3ee12dfdf59a0488867063b5e21c89911a8efa057abb36df97b827e095

                                                                                                  • C:\Users\Admin\AppData\Roaming\A2622\2B9E.262

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    b876c2dfffb51280ec07c9336df61504

                                                                                                    SHA1

                                                                                                    3ea18fa03994d02552866f92d6ff6ed7f0b566b2

                                                                                                    SHA256

                                                                                                    5d40b9ae81a3ea66a83100487071e1f4d68024604a3b2337698c3ed4b35b9395

                                                                                                    SHA512

                                                                                                    5f637a2e34d6fc1c8a21bfb4326fd0f458287c27e7fe6fe874dba24ccf79d80ad4600c9de64be187d5c237dd6bc63c2b72db06ed7bce785258f477d3030db516

                                                                                                  • memory/368-1467-0x0000000004150000-0x0000000004151000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/516-1044-0x000001B4B67B0000-0x000001B4B67D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/516-1057-0x000001B4B6770000-0x000001B4B6790000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/516-1076-0x000001B4B6B80000-0x000001B4B6BA0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/516-1040-0x000001B4B5650000-0x000001B4B5750000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/516-1039-0x000001B4B5650000-0x000001B4B5750000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/736-17-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/736-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/736-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/1332-288-0x00000000033A0000-0x00000000033A1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1936-606-0x000001B880EA0000-0x000001B880EC0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1936-638-0x000001B881270000-0x000001B881290000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1936-614-0x000001B880E60000-0x000001B880E80000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1936-601-0x000001C0FFE50000-0x000001C0FFF50000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/1936-602-0x000001C0FFE50000-0x000001C0FFF50000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/1936-603-0x000001C0FFE50000-0x000001C0FFF50000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/2576-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/2576-1320-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/2576-121-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/2576-452-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/2576-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/2576-14-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                    Filesize

                                                                                                    416KB

                                                                                                  • memory/2576-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                    Filesize

                                                                                                    416KB

                                                                                                  • memory/2996-752-0x000001FD27500000-0x000001FD27600000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/2996-751-0x000001FD27500000-0x000001FD27600000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/2996-778-0x000001FD28BF0000-0x000001FD28C10000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/2996-767-0x000001FD287E0000-0x000001FD28800000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/2996-756-0x000001FD28820000-0x000001FD28840000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3000-123-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                    Filesize

                                                                                                    428KB

                                                                                                  • memory/3280-1176-0x0000000004080000-0x0000000004081000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3496-450-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                    Filesize

                                                                                                    112KB

                                                                                                  • memory/3796-1037-0x00000000049E0000-0x00000000049E1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3916-749-0x0000000004970000-0x0000000004971000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3928-898-0x0000019566970000-0x0000019566A70000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3928-1195-0x000001D23D080000-0x000001D23D0A0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3928-1178-0x000001D23C160000-0x000001D23C260000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3928-928-0x0000019567EA0000-0x0000019567EC0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3928-914-0x0000019567890000-0x00000195678B0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3928-902-0x00000195678D0000-0x00000195678F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3928-1183-0x000001D23D0C0000-0x000001D23D0E0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3928-1207-0x000001D23D6A0000-0x000001D23D6C0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3928-1179-0x000001D23C160000-0x000001D23C260000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3928-897-0x0000019566970000-0x0000019566A70000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3964-599-0x0000000004910000-0x0000000004911000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4384-1330-0x00000275A0840000-0x00000275A0860000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4384-1360-0x00000275A0800000-0x00000275A0820000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4384-1361-0x00000275A0C00000-0x00000275A0C20000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4520-1322-0x00000000043C0000-0x00000000043C1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4736-456-0x000001CE55400000-0x000001CE55500000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4736-455-0x000001CE55400000-0x000001CE55500000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4736-475-0x000001CE562D0000-0x000001CE562F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4736-488-0x000001CE568E0000-0x000001CE56900000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4736-460-0x000001CE56310000-0x000001CE56330000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4840-453-0x0000000004680000-0x0000000004681000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4936-895-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/5112-315-0x0000021F77340000-0x0000021F77360000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5112-294-0x0000021F76F70000-0x0000021F76F90000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/5112-289-0x0000021F75E20000-0x0000021F75F20000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/5112-301-0x0000021F76F30000-0x0000021F76F50000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB