Analysis

  • max time kernel
    60s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2024 22:11

General

  • Target

    e375cbc63cc1061f6839226e91f49948_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    e375cbc63cc1061f6839226e91f49948

  • SHA1

    dde4f3149308919b135f25b72b2e6236d91121df

  • SHA256

    5ba87c487d4e437c9a50a5a067d8ea5e556bf32418c6a95ee00ae2a2bc8a5c4e

  • SHA512

    355c459dcda272d723fdb73bb3d50e75fff8e8362c2049e31f7436a23a21b5e96c96e4a17d8d775486c8790a1e754b81524707505a60e5bb690ba1f4ea0855df

  • SSDEEP

    6144:p7A3WtsxLDZMx4ZAqGdatky3brvqRQ0VUBi:pkqsBdW4ZAqGdaOijuHVUB

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e375cbc63cc1061f6839226e91f49948_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e375cbc63cc1061f6839226e91f49948_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4628
    • C:\Users\Admin\AppData\Local\Temp\e375cbc63cc1061f6839226e91f49948_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e375cbc63cc1061f6839226e91f49948_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\988CA\79F9B.exe%C:\Users\Admin\AppData\Roaming\988CA
      2⤵
      • System Location Discovery: System Language Discovery
      PID:864
    • C:\Users\Admin\AppData\Local\Temp\e375cbc63cc1061f6839226e91f49948_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e375cbc63cc1061f6839226e91f49948_JaffaCakes118.exe startC:\Program Files (x86)\CA9CD\lvvm.exe%C:\Program Files (x86)\CA9CD
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4132
    • C:\Program Files (x86)\LP\9B29\E53.tmp
      "C:\Program Files (x86)\LP\9B29\E53.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1496
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1132
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2224
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1108
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4800
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4192
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3488
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    PID:3536
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3448
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5072
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:2720
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:928
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3996
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4892
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3832
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4432
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2368
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4268
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3432
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4008
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4480
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3876
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3964
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2752
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3896
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:5060
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:2548
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:1860
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2224
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:4172
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:1580
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3524
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:1348
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3020
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3908
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:744
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2176
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:1612
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4396
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4288
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4264
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3484
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:368
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4772
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:336
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:1488
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:2600
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3632
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:3112
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:3908
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:2140
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3580
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:1812
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:1112
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4896
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4288
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:2628
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:4340
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:2744
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3632
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4800
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4272
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:1348
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:3372
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:4016
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:2756
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:2852
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:3196
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:4532
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2756
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:1824
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:1752
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:744
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:3616
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                      1⤵
                                                                                                        PID:4720
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        explorer.exe
                                                                                                        1⤵
                                                                                                          PID:4244
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:4268
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                            1⤵
                                                                                                              PID:1664
                                                                                                            • C:\Windows\explorer.exe
                                                                                                              explorer.exe
                                                                                                              1⤵
                                                                                                                PID:456
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                1⤵
                                                                                                                  PID:3448

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Program Files (x86)\LP\9B29\E53.tmp

                                                                                                                  Filesize

                                                                                                                  100KB

                                                                                                                  MD5

                                                                                                                  7d9a7a08eaeb2f656e3f68ebf0154658

                                                                                                                  SHA1

                                                                                                                  df305c4d5417ffbcfadf3a8345df3c8ebdcd2a21

                                                                                                                  SHA256

                                                                                                                  ff8251a72bfe8c2cedb6385486e48a350ff03a8dc3bafec1296140c5e2f6e9aa

                                                                                                                  SHA512

                                                                                                                  c22378d51662a1190766e696132465317c558264741d2aed44985774760b7bc793749ef7db4ffb3282488e2bc59263bf784035ec74a8077a7ae6f69fc62dfd93

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                  Filesize

                                                                                                                  471B

                                                                                                                  MD5

                                                                                                                  5b9abf66452eeea1d7c44fb81e6c7047

                                                                                                                  SHA1

                                                                                                                  a3eda0a768aea6e3a021e988ac5cf9c15e11072d

                                                                                                                  SHA256

                                                                                                                  285dc0e6a72e0d4f76f67008be3bd353cbd27504af8e4d764b14210b8b2d0f75

                                                                                                                  SHA512

                                                                                                                  e79df652950bb3a859d8aae8a05af9f70e510633e48e65f89948af06b1b34daa51973909483e09c54d0f4484d8146922950e9ac1e33c06225959fd86068d4e26

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                  Filesize

                                                                                                                  420B

                                                                                                                  MD5

                                                                                                                  3d075d6abfac7fbdffda524bf247ce6e

                                                                                                                  SHA1

                                                                                                                  1af9395d0e386b7765caa3e033def1df02897745

                                                                                                                  SHA256

                                                                                                                  886d825fdce05ebf96d9e8e1a527192c4c90410f7e4c2fafd307db8c415fc39f

                                                                                                                  SHA512

                                                                                                                  5b374cffc8fb1676c598e200b511b5f427d7698066c7bad7301957694234351e4d3d2aa46adeaaec8f3d366ad96a8d8ca6a2870385ea7a7e2d21dae3418c6b70

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  c6c86d4d71c41dc67a0a00bfb77b2572

                                                                                                                  SHA1

                                                                                                                  5ff19ad2fe404108374ef713225db60290a79760

                                                                                                                  SHA256

                                                                                                                  07375bc5b9b6327e142462506d1f92bf8003bb5197027059f26356531c023118

                                                                                                                  SHA512

                                                                                                                  f1509ae32f99f49b04937baec0b819be1db5ac6e5811e3c0360a0c7cda4eb962d43afcda1292832b5bc6fc5287cfb820472e65e5ab20102fade6757ba0c7be63

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                  SHA1

                                                                                                                  92495421ad887f27f53784c470884802797025ad

                                                                                                                  SHA256

                                                                                                                  0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                  SHA512

                                                                                                                  61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  ab0262f72142aab53d5402e6d0cb5d24

                                                                                                                  SHA1

                                                                                                                  eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                                  SHA256

                                                                                                                  20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                                  SHA512

                                                                                                                  bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\MP05IF81\microsoft.windows[1].xml

                                                                                                                  Filesize

                                                                                                                  96B

                                                                                                                  MD5

                                                                                                                  188f8f76ad695de69c313c1113722ec5

                                                                                                                  SHA1

                                                                                                                  acf66cf340e75c0997ab844f745ed139e05b5c1c

                                                                                                                  SHA256

                                                                                                                  d926dfadf64142c9d6e871f8e3d4709e78b5e82e237fcde0680740eed9c82b5b

                                                                                                                  SHA512

                                                                                                                  00eb7bda00afe8efe5b3f29460e2d92d173911f7deabb097d9995fb9af556371c4cecb473d328c8f9c7c85978fd560b1b9cec723805c44bd167ff59c3cf5bbf3

                                                                                                                • C:\Users\Admin\AppData\Roaming\988CA\A9CD.88C

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  33848cfffe3613f7ebe42fd0105fe31b

                                                                                                                  SHA1

                                                                                                                  b4aac6fb7a71c05f8672845cabc79af441cafdf6

                                                                                                                  SHA256

                                                                                                                  db28cb518d69e96ea2d5501854bbc7579cafa9da57e00a1631b4eb11271a40f4

                                                                                                                  SHA512

                                                                                                                  759463b263921cf3aca1149c32779525346a83f72e0b2b86f1a4c9ea1804560df200be51a7fd98f90722858c0a62bac6aab4c8e6c847e19e9a810216d5ea27fa

                                                                                                                • C:\Users\Admin\AppData\Roaming\988CA\A9CD.88C

                                                                                                                  Filesize

                                                                                                                  600B

                                                                                                                  MD5

                                                                                                                  7c7f194233bed3c2f11f3cc35340777b

                                                                                                                  SHA1

                                                                                                                  d682faaa98dc16200b2d405928268aa9c31383f2

                                                                                                                  SHA256

                                                                                                                  8f6742d7dc6b084c08b27ac912b7c1a0afcf5bd962a9d3147baa63945ddd2118

                                                                                                                  SHA512

                                                                                                                  551c896c4dbab545396001b6c2b27476b08ecfef9541e90fc994d8a1f4faccc0fe6e1f24930e3ad14476b6fce57119d9af3f42396f5e654d5ce7c1678a279ed4

                                                                                                                • C:\Users\Admin\AppData\Roaming\988CA\A9CD.88C

                                                                                                                  Filesize

                                                                                                                  996B

                                                                                                                  MD5

                                                                                                                  15ff4d91c5dd7ab1a9d15325ce33c526

                                                                                                                  SHA1

                                                                                                                  c6687ccdec71319449a595d5bbf9e7d0e566b032

                                                                                                                  SHA256

                                                                                                                  41d038f2e446415c34b999893bcb079d4bb4454c2c52c89b44cc3e46d6ccb19d

                                                                                                                  SHA512

                                                                                                                  ae60744d1ab7e3172827293c71421e526ebecb6e6d5db3df2962499f74ec7695c303ae9503e0cf00079e967563d303d8dc031ee93fdee51c8f0d7600b14894bf

                                                                                                                • memory/864-17-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/864-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/864-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/1348-1425-0x000001B0DEA00000-0x000001B0DEA20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1348-1406-0x000001B0DD700000-0x000001B0DD800000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1348-1411-0x000001B0DEA40000-0x000001B0DEA60000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1348-1407-0x000001B0DD700000-0x000001B0DD800000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1348-1443-0x000001B0DEE00000-0x000001B0DEE20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1496-492-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  112KB

                                                                                                                • memory/1580-1404-0x0000000004490000-0x0000000004491000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1860-1252-0x00000000049D0000-0x00000000049D1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2368-797-0x0000000002840000-0x0000000002841000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2548-1140-0x000002083ABB0000-0x000002083ABD0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2548-1125-0x000002083A7A0000-0x000002083A7C0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2548-1111-0x000002083A7E0000-0x000002083A800000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2720-499-0x00000000045E0000-0x00000000045E1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2752-982-0x0000023A9E5C0000-0x0000023A9E5E0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2752-970-0x0000023A9DFB0000-0x0000023A9DFD0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2752-958-0x0000023A9E200000-0x0000023A9E220000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2752-954-0x0000023A9D100000-0x0000023A9D200000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2752-953-0x0000023A9D100000-0x0000023A9D200000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/3020-1550-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3432-817-0x000001C055DC0000-0x000001C055DE0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3432-830-0x000001C0563D0000-0x000001C0563F0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3432-801-0x000001C054D00000-0x000001C054E00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/3432-804-0x000001C056000000-0x000001C056020000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3432-799-0x000001C054D00000-0x000001C054E00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/3488-188-0x000001E6C3180000-0x000001E6C31A0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3488-184-0x000001E6C2020000-0x000001E6C2120000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/3488-185-0x000001E6C2020000-0x000001E6C2120000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/3488-202-0x000001E6C3140000-0x000001E6C3160000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3488-219-0x000001E6C3550000-0x000001E6C3570000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3536-338-0x0000000004340000-0x0000000004341000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3876-951-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3896-1104-0x00000000049D0000-0x00000000049D1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3996-530-0x000002A3711C0000-0x000002A3711E0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3996-519-0x000002A370BB0000-0x000002A370BD0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/3996-501-0x000002A36FB00000-0x000002A36FC00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/3996-503-0x000002A36FB00000-0x000002A36FC00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/3996-506-0x000002A370E00000-0x000002A370E20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4132-79-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/4172-1271-0x0000022606FF0000-0x0000022607010000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4172-1259-0x0000022607030000-0x0000022607050000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4172-1291-0x0000022607600000-0x0000022607620000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4172-1255-0x0000022606200000-0x0000022606300000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4432-653-0x000001EDD48B0000-0x000001EDD48D0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4432-675-0x000001EDD4E80000-0x000001EDD4EA0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4432-664-0x000001EDD4870000-0x000001EDD4890000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4628-14-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  416KB

                                                                                                                • memory/4628-77-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/4628-1501-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/4628-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/4628-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  416KB

                                                                                                                • memory/4628-638-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/4628-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/4800-181-0x0000000002D90000-0x0000000002D91000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4892-645-0x00000000045C0000-0x00000000045C1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5072-345-0x000002994FBA0000-0x000002994FBC0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/5072-371-0x000002994FB60000-0x000002994FB80000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/5072-377-0x000002994FF70000-0x000002994FF90000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB