Analysis

  • max time kernel
    79s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/09/2024, 00:12

General

  • Target

    e15152970f895f791d308e15b6257d8a_JaffaCakes118.exe

  • Size

    271KB

  • MD5

    e15152970f895f791d308e15b6257d8a

  • SHA1

    c51816753debd5f0fb0867caaf4c33ab7aa4d5a2

  • SHA256

    a26d8a96cb183a283c0bb67e967d42e286e1fa5da441c1ca66758fcaacf04887

  • SHA512

    ee663b26dc8904dba6f938c0afc1c1e5b26a71e771908556c6b029e569bc188d84081d6d5a13c7bc8b8733796a9525168ffd86e62723a5edd0026fdf9a4f3085

  • SSDEEP

    6144:YSQbZw05D4+XumMrC9aE0vaf32Zk/M8DoFv6kzih0c:RUZPD4KuxgZx8qM9bWS

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e15152970f895f791d308e15b6257d8a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e15152970f895f791d308e15b6257d8a_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\e15152970f895f791d308e15b6257d8a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e15152970f895f791d308e15b6257d8a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\98635\4ADEF.exe%C:\Users\Admin\AppData\Roaming\98635
      2⤵
        PID:3640
      • C:\Users\Admin\AppData\Local\Temp\e15152970f895f791d308e15b6257d8a_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\e15152970f895f791d308e15b6257d8a_JaffaCakes118.exe startC:\Program Files (x86)\35E72\lvvm.exe%C:\Program Files (x86)\35E72
        2⤵
          PID:528
        • C:\Program Files (x86)\LP\EFE9\13C2.tmp
          "C:\Program Files (x86)\LP\EFE9\13C2.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:944
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2488
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2612
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:756
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4360
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2240
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1520
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SendNotifyMessage
        PID:3300
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:544
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:468
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of SendNotifyMessage
        PID:4560
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4296
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4848
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3004
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:996
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4336
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:1520
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3088
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4848
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4828
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4900
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4636
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:2760
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2552
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1520
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3724
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:456
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2288
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3892
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4332
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2332
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4400
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4240
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1080
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Modifies registry class
        PID:5024
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4284
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:804
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:528
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2500
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:32
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:3372
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:5108
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3536
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:2240
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4044
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:3004
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3480
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4148
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3836
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:2340
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:2940
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:1968
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4352
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:4496
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:956
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:2852
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:2980
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4544
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:4144
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4756
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4024
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:1792
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:5108
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4072
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:2932
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:2784
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:1524
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3252
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4120
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:2784
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4248
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4692
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4316
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:1660
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:2424
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:2264
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:4308
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4072
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:3992

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v15

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Program Files (x86)\LP\EFE9\13C2.tmp

                                                                                            Filesize

                                                                                            96KB

                                                                                            MD5

                                                                                            d8d5f87f9f7c9686a7b47994d4c8f0e8

                                                                                            SHA1

                                                                                            71e9f4848fe8b08a5fd29b28fb2fc0f84ea31be6

                                                                                            SHA256

                                                                                            fad3d3f0432b42f3045f28f8c4a4c171d90bb354b942608f5e3f5bd7e032ab2d

                                                                                            SHA512

                                                                                            fb5c9dbda636fa5eaf76db0df3cc850e148043dbd2174dacea47f762c7352d13362d6f2b6d4aabed65128e09d7eb4402ffdf300fb050bfc033ddfdcdf1b79d99

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                            Filesize

                                                                                            471B

                                                                                            MD5

                                                                                            5f305219ce5b073ab4e863fbccf5975d

                                                                                            SHA1

                                                                                            90c125a1d9b82e37991ad5c0d02c99aaef32e3a6

                                                                                            SHA256

                                                                                            13b31cc60ce234615c39ada1fe661a7acf65106bff3788fb6c7bbbba304741ec

                                                                                            SHA512

                                                                                            82ffd9ac2d9e735b9004a976464b74030e97d7281ae2ffaaf6afe38e6788f73e1167f8daa432f73c2971ee32e611a2a80765fa2ddb48bf94cbb1abc0a6397020

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                            Filesize

                                                                                            420B

                                                                                            MD5

                                                                                            33f05779d4c804d58200d276ab36cec4

                                                                                            SHA1

                                                                                            0337c85294b5c4036885b6a2550e5b890d54890b

                                                                                            SHA256

                                                                                            df59db4c189d82236fa06db4bd116f866b2a6aba7e7f57bb405197483cddad13

                                                                                            SHA512

                                                                                            eaca686044efae1a0d4031341ca7dfd5c5beba4fd66cce6065757516a4b3adfac0ec4a4bab40f3d18fcad7d676411e50b26c2a960add9d6e8d3fb135acee8921

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            1379d4705de73015ea26e5d4886cf80e

                                                                                            SHA1

                                                                                            74ede1b0092c7a777e12486f5e0f8b3f34b275aa

                                                                                            SHA256

                                                                                            f570b3522dfcf3fba9421035c7fbde5dc67a4842482e79c9cb71fb6b8752f565

                                                                                            SHA512

                                                                                            adc2df9e5414050885269f0638b025edbaccc01bfd61bf495e465ece2765f1fc49e9a6f96736f60d53aa815111dadfad04c2cd5304cb533d9c3cd9275aa42f6f

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZLWU0D9R\microsoft.windows[1].xml

                                                                                            Filesize

                                                                                            97B

                                                                                            MD5

                                                                                            165c4eb495a1e55b6aa27652f79faaa1

                                                                                            SHA1

                                                                                            2a72fe3964fdace12d0527f52b806e545d9797b2

                                                                                            SHA256

                                                                                            d694847a55f98886fbb45c6cd2b0fed95d9cd7448660cd023c909b3659d1f51c

                                                                                            SHA512

                                                                                            e749ffaf79a8b65f26500c72b3bdacd79c564b89ea16198695892840873ede2b63fda3c6d32480cc5296d7662f91332f83674a5170475d606912af20e5f14367

                                                                                          • C:\Users\Admin\AppData\Roaming\98635\5E72.863

                                                                                            Filesize

                                                                                            996B

                                                                                            MD5

                                                                                            d349d4ad58c4a1c0d8fd7b4bd7b551ca

                                                                                            SHA1

                                                                                            908a116585cc86cd1c65b2c7ff265c115c16191e

                                                                                            SHA256

                                                                                            89bb36e6bc1e5d9f3d30385389bd2e7d840ffc67d523bd20ca82a59ada78a167

                                                                                            SHA512

                                                                                            4d23a4d73a8143a4277bfb0363503a3295bc60a5c69ce9c931b1db3a9060651beba83eae98c42aac4dd2c99e096d29bd5b9263ba3cb861e8acaa1d9bb16d2d47

                                                                                          • C:\Users\Admin\AppData\Roaming\98635\5E72.863

                                                                                            Filesize

                                                                                            600B

                                                                                            MD5

                                                                                            7051aa68765aed61cdcc131c1f629e5e

                                                                                            SHA1

                                                                                            1b3da769755cb59f30b5208c7ecd29ce91b53ca9

                                                                                            SHA256

                                                                                            39bfd904ff2d7c27d36a86011c2e05b41738c3789cb23000acf91a9dd2475d28

                                                                                            SHA512

                                                                                            ad738d1759929af02e6a1b9264b5be61d7cd69c31aef9fb2e37b9d42c0dab60b935f6971338de3be185d2febe54d205e5c6185de4f10b7cd146190c4996a9550

                                                                                          • C:\Users\Admin\AppData\Roaming\98635\5E72.863

                                                                                            Filesize

                                                                                            300B

                                                                                            MD5

                                                                                            0a97e42021c1b498337bf9c2bffafd0e

                                                                                            SHA1

                                                                                            56c06483adf6834e98f4d6130d792d4763cd8d02

                                                                                            SHA256

                                                                                            bf7c74bb66af0296bf5c93b57c25058454c3f59d298fa6b63cad236cf6fd913e

                                                                                            SHA512

                                                                                            f9277fb9663cf81c1df5c68eef7ca05cfcdb87169144625a9fc15de94a0af4df19ecd6dd2efffc098db3cd07bd217fdd71f3105241f3a1b0537aa4847638e957

                                                                                          • C:\Users\Admin\AppData\Roaming\98635\5E72.863

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            0c8fb8fd27e57cc6d6506f2f9447fd40

                                                                                            SHA1

                                                                                            460f9d5362bac7238d3e7f45f7e0a0b0b99b315e

                                                                                            SHA256

                                                                                            56efdeffce9aeceb26ba6ec02a86e26ddc01e4dbe1062a9fb5e0dc908006f40e

                                                                                            SHA512

                                                                                            fd186f92be4f7a977fa28f356858db9f8bbae444207271796049334e13af51c3f02542f41e413fda76345f9f932efacde90a7f4e4b56e766ff987481020ab50b

                                                                                          • memory/468-512-0x000001E807E30000-0x000001E807E50000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/468-493-0x000001E807A20000-0x000001E807A40000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/468-482-0x000001E807A60000-0x000001E807A80000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/528-148-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/944-754-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/1520-1240-0x000001DDBF200000-0x000001DDBF300000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/1520-938-0x0000000004B40000-0x0000000004B41000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1520-360-0x0000013F6F1A0000-0x0000013F6F1C0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/1520-346-0x0000013F6ED90000-0x0000013F6EDB0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/1520-1248-0x000001DDBFFB0000-0x000001DDBFFD0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/1520-1238-0x000001DDBF200000-0x000001DDBF300000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/1520-1239-0x000001DDBF200000-0x000001DDBF300000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/1520-1260-0x000001DDC06C0000-0x000001DDC06E0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/1520-1243-0x000001DDC0300000-0x000001DDC0320000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/1520-329-0x0000013F6EDD0000-0x0000013F6EDF0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2288-1402-0x0000022EF5190000-0x0000022EF51B0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2288-1390-0x0000022EF51D0000-0x0000022EF51F0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2288-1413-0x0000022EF55A0000-0x0000022EF55C0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2288-1386-0x0000022EF3F00000-0x0000022EF4000000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/2288-1385-0x0000022EF3F00000-0x0000022EF4000000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/2332-1562-0x000001FE00800000-0x000001FE00820000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2332-1535-0x000001FE00440000-0x000001FE00460000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2332-1531-0x000002067F300000-0x000002067F400000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/2332-1532-0x000002067F300000-0x000002067F400000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/2332-1545-0x000001FE00400000-0x000001FE00420000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2760-1236-0x00000000045B0000-0x00000000045B1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3004-788-0x0000000004500000-0x0000000004501000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3300-474-0x00000000043D0000-0x00000000043D1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3640-44-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/3640-43-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/3640-45-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/3724-1383-0x0000000004760000-0x0000000004761000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3892-1529-0x0000000004970000-0x0000000004971000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4336-795-0x000001AB23910000-0x000001AB23930000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4336-826-0x000001AB23EE0000-0x000001AB23F00000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4336-804-0x000001AB238D0000-0x000001AB238F0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4360-322-0x00000000028C0000-0x00000000028C1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4400-1674-0x0000000004140000-0x0000000004141000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4560-633-0x0000000004BB0000-0x0000000004BB1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4636-1094-0x000001B05AB00000-0x000001B05AB20000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4636-1104-0x000001B05AAC0000-0x000001B05AAE0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4636-1117-0x000001B05B0E0000-0x000001B05B100000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4636-1090-0x000001B059C00000-0x000001B059D00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4636-1089-0x000001B059C00000-0x000001B059D00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4812-0-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/4812-3-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/4812-781-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/4812-40-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/4812-1641-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/4812-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                            Filesize

                                                                                            412KB

                                                                                          • memory/4812-42-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                            Filesize

                                                                                            412KB

                                                                                          • memory/4812-146-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/4812-467-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                            Filesize

                                                                                            420KB

                                                                                          • memory/4828-1088-0x0000000004850000-0x0000000004851000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4848-968-0x0000028FEB6C0000-0x0000028FEB6E0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4848-957-0x0000028FEAFB0000-0x0000028FEAFD0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4848-945-0x0000028FEB300000-0x0000028FEB320000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4848-654-0x000001D4E0750000-0x000001D4E0770000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4848-667-0x000001D4E0B60000-0x000001D4E0B80000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4848-640-0x000001D4E0790000-0x000001D4E07B0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4848-636-0x000001D4DF640000-0x000001D4DF740000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4848-635-0x000001D4DF640000-0x000001D4DF740000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB