Analysis

  • max time kernel
    64s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 12:57

General

  • Target

    f610168dd093baed15771066a95edd8d_JaffaCakes118.exe

  • Size

    284KB

  • MD5

    f610168dd093baed15771066a95edd8d

  • SHA1

    d6658df776b557f8f0fd476ce1861e0f5cd98aef

  • SHA256

    818ce65d890b43fc0dafe2830559fb3facdda895563cb39abdcc8a1d78550b9f

  • SHA512

    ad61ceb72211c6c0933978f1edf5845c251a2a5a54db34983d46043ab857eff1c7f46994e6c67f99f970a3da3bb878d7b64b344e9d891e9d79d253c7341e65c4

  • SSDEEP

    6144:Nx9Mm80qzrcmZ6MEgzxv0iizS5PzjDOYPCo9FjW/PdKL:Nx9Mm80qzrLOgOELPCKAPcL

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f610168dd093baed15771066a95edd8d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f610168dd093baed15771066a95edd8d_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\f610168dd093baed15771066a95edd8d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f610168dd093baed15771066a95edd8d_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\40B11\61FF5.exe%C:\Users\Admin\AppData\Roaming\40B11
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3516
    • C:\Users\Admin\AppData\Local\Temp\f610168dd093baed15771066a95edd8d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f610168dd093baed15771066a95edd8d_JaffaCakes118.exe startC:\Program Files (x86)\1174B\lvvm.exe%C:\Program Files (x86)\1174B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2724
    • C:\Program Files (x86)\LP\F504\1E80.tmp
      "C:\Program Files (x86)\LP\F504\1E80.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1836
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1000
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4460
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1108
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3684
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3720
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3376
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:1108
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2152
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1644
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4188
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2336
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3920
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1092
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1332
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3688
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3960
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3920
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3520
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3376
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3844
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3600
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:912
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1236
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3212
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4080
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3252
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4428
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:2872
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:4424
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4272
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:3920
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:1084
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:432
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3020
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:1112
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:1496
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4776
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:1132
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:1644
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3020
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4620
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:1148
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:1016
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2768
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:5000
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4156
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4092
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:3656
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3596
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:1476
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:3688
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:3048
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:656
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:2356
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:2720
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:1096
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4576
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:1972
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:2344
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:464
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:3600
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:2828
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:2160
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:2108
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:3660
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4296
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3504
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:4520
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:3868
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:656
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:3988
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2000
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:1188
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:5060
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4376

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Program Files (x86)\LP\F504\1E80.tmp

                                                                                                    Filesize

                                                                                                    101KB

                                                                                                    MD5

                                                                                                    d6bfe1586b8332d08719505e8eccd54f

                                                                                                    SHA1

                                                                                                    635b05994661c54fdc263f8a4202af491f120ded

                                                                                                    SHA256

                                                                                                    aa2e7c0f6a1699b7423c70d3fa7d7121303012081cbe81078497b08b65c7bb62

                                                                                                    SHA512

                                                                                                    9f0c0df10192ab42128bd44ae50941f67c913df8a11db9f5b1db601505bd3fbb6787106d46498b32639c30e538f40c8f1b62d1619d48cbd29d74ccb3070f44ba

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    471B

                                                                                                    MD5

                                                                                                    d93da80897a73a5a2bc23ce78267d013

                                                                                                    SHA1

                                                                                                    c36cd4ac5837d6f4b3d60ee7172df7a727a09e89

                                                                                                    SHA256

                                                                                                    5e143c2f26f4cd23c890d7b00b9ebad0e3378c771d4c9294733d7338838f3c3f

                                                                                                    SHA512

                                                                                                    96db6e7891951fd02fb63445a9d03ac4fed8bac4482532712cda26f6e37fbc1df250af7426c25bd364f9c6f1f590a17a4d03e884cf7b2d07250e870fb974d13f

                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                    Filesize

                                                                                                    420B

                                                                                                    MD5

                                                                                                    9cdbdd3912ee2cbc98f746f7a5bff5bf

                                                                                                    SHA1

                                                                                                    ea348fc51211d04729bb2003c27c88efcecc80c0

                                                                                                    SHA256

                                                                                                    66e3d61a255a64d68cc39804933aa0fbbb9bbc2e6ecea1bbed277a0f086ecea4

                                                                                                    SHA512

                                                                                                    886df841aaec350e175734826e6e95b5ec2ddf62ae6b7bc46dec92626af2f60ce99cf9b1b2d1615fa8b94bf075de766fc45a54c52149e8ce31cc7c242be20340

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    6999374349b4ee582f0bbde436d2ba05

                                                                                                    SHA1

                                                                                                    b75628eaca1adadd6eba293e97a2a1b66a821697

                                                                                                    SHA256

                                                                                                    af34498b4463d3a77dd46f41e1bb7f7a9f139a1ee215131b9d34c0850764fef6

                                                                                                    SHA512

                                                                                                    660bab2f00daf66f5cb34af73dae3e2f61b68abe6cca68e40b5ca271ea1161fbf11c5c01240850f2a8cf6bcc03f825c28ebfb4e5416edb85c81af29055b40d11

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                    SHA1

                                                                                                    92495421ad887f27f53784c470884802797025ad

                                                                                                    SHA256

                                                                                                    0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                    SHA512

                                                                                                    61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                    Filesize

                                                                                                    36KB

                                                                                                    MD5

                                                                                                    ab0262f72142aab53d5402e6d0cb5d24

                                                                                                    SHA1

                                                                                                    eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                    SHA256

                                                                                                    20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                    SHA512

                                                                                                    bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\VJ9UXBET\microsoft.windows[1].xml

                                                                                                    Filesize

                                                                                                    97B

                                                                                                    MD5

                                                                                                    d28bf9e615b97abc4f63418e57cc40bc

                                                                                                    SHA1

                                                                                                    65885f634c0b15cabd1caf45861e7767f3110e44

                                                                                                    SHA256

                                                                                                    92e5c802db2c618a0c0aec072bec43479f082c95f35157b117749fee0ec295f7

                                                                                                    SHA512

                                                                                                    23e0b838c4a4a91b117fa0292e0350d691aa78eda49299819aa684efd6c6ec03b73a7d231996cf4d7e6cd10311a4755b5a434cae732c6376276290cb52f12eb0

                                                                                                  • C:\Users\Admin\AppData\Roaming\40B11\174B.0B1

                                                                                                    Filesize

                                                                                                    996B

                                                                                                    MD5

                                                                                                    3f18c06c5c7e31ca32197badf5986ca0

                                                                                                    SHA1

                                                                                                    8c1a86189f6a4f190ec49ca9179a4402ff3025fc

                                                                                                    SHA256

                                                                                                    105a378c8ac283add8dc677b7e025200d10d4fabee3c77487a2d6ccbdbedf86b

                                                                                                    SHA512

                                                                                                    d30854dfdbf5b0418e96df10390f40e47e65affd7e37fa90c7e4759f54fd50120f91627bd013f30fa9be2bd024c6a44b415499ac3416961f5aa1c5031dc6bcf1

                                                                                                  • C:\Users\Admin\AppData\Roaming\40B11\174B.0B1

                                                                                                    Filesize

                                                                                                    600B

                                                                                                    MD5

                                                                                                    e645df3c558ab48dbf9247b5d758a0de

                                                                                                    SHA1

                                                                                                    5671cf59a85ba71cbfa24933e1321fb09ca6ad2e

                                                                                                    SHA256

                                                                                                    2de90771cd7d3a709582dbd1b39aa55f07f7c2b0340f1bea95be6778bdb472c9

                                                                                                    SHA512

                                                                                                    60a8f58b246da34cb670453b8a3eeddc96591e1d8903d903e414a40c1dae7868102408d5b4b6b7c8c2a8ebec384b5a583d16494fbd342c24c1ecf78e51f804c4

                                                                                                  • C:\Users\Admin\AppData\Roaming\40B11\174B.0B1

                                                                                                    Filesize

                                                                                                    1KB

                                                                                                    MD5

                                                                                                    6cff99ad5962334535a79b9088da70b1

                                                                                                    SHA1

                                                                                                    8aa8c9c9c7c68ec2432508db8668fa439d1bf2ec

                                                                                                    SHA256

                                                                                                    bdbec4c402253f449f83e5c0b57b5caac895ad6a2f012503df40f9377b515118

                                                                                                    SHA512

                                                                                                    92cb9018b765e76b206fef1906f8fb36b19b83b404df0ea4141b7db4df5b0c39c1a46ae632983367aaa92b8544115f1bbcbd5c84d804d75ca052e60acb695ad3

                                                                                                  • memory/912-1168-0x0000000004CB0000-0x0000000004CB1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1092-721-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1108-436-0x0000000004C10000-0x0000000004C11000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1644-466-0x00000200F6DC0000-0x00000200F6DE0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1644-453-0x00000200F67B0000-0x00000200F67D0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1644-443-0x00000200F6A00000-0x00000200F6A20000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/1644-439-0x00000200F5900000-0x00000200F5A00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/1644-438-0x00000200F5900000-0x00000200F5A00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/1836-688-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                    Filesize

                                                                                                    116KB

                                                                                                  • memory/1940-121-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                    Filesize

                                                                                                    432KB

                                                                                                  • memory/1940-1-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/1940-14-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                    Filesize

                                                                                                    420KB

                                                                                                  • memory/1940-11-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                    Filesize

                                                                                                    432KB

                                                                                                  • memory/1940-2-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                    Filesize

                                                                                                    432KB

                                                                                                  • memory/1940-714-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                    Filesize

                                                                                                    432KB

                                                                                                  • memory/2724-123-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                    Filesize

                                                                                                    432KB

                                                                                                  • memory/2872-1459-0x0000000004CD0000-0x0000000004CD1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3212-1170-0x0000022286700000-0x0000022286800000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3212-1169-0x0000022286700000-0x0000022286800000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3212-1174-0x00000222874E0000-0x0000022287500000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3212-1187-0x00000222874A0000-0x00000222874C0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3212-1206-0x0000022287AC0000-0x0000022287AE0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3376-284-0x000001E313890000-0x000001E313990000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3376-288-0x000001EB15990000-0x000001EB159B0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3376-1019-0x00000000047B0000-0x00000000047B1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3376-319-0x000001EB15D60000-0x000001EB15D80000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3376-301-0x000001EB15950000-0x000001EB15970000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3376-283-0x000001E313890000-0x000001E313990000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3516-16-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                    Filesize

                                                                                                    432KB

                                                                                                  • memory/3516-17-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                    Filesize

                                                                                                    432KB

                                                                                                  • memory/3516-13-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                    Filesize

                                                                                                    432KB

                                                                                                  • memory/3520-880-0x000001C8970A0000-0x000001C8970C0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3520-877-0x000001C895F40000-0x000001C896040000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3520-875-0x000001C895F40000-0x000001C896040000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3520-912-0x000001C897470000-0x000001C897490000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3520-898-0x000001C897060000-0x000001C897080000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3600-1022-0x0000014DA7940000-0x0000014DA7A40000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3600-1052-0x00000155A9E60000-0x00000155A9E80000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3600-1021-0x0000014DA7940000-0x0000014DA7A40000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3600-1023-0x0000014DA7940000-0x0000014DA7A40000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3600-1026-0x00000155A9A90000-0x00000155A9AB0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3600-1038-0x00000155A9A50000-0x00000155A9A70000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3684-281-0x0000000004A70000-0x0000000004A71000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/3688-723-0x000002546E400000-0x000002546E500000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3688-740-0x000002546F520000-0x000002546F540000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3688-760-0x000002546F930000-0x000002546F950000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3688-728-0x000002546F560000-0x000002546F580000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3688-725-0x000002546E400000-0x000002546E500000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/3920-608-0x000001CF95700000-0x000001CF95720000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3920-596-0x000001CF95300000-0x000001CF95320000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3920-585-0x000001CF95340000-0x000001CF95360000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3960-873-0x00000000047E0000-0x00000000047E1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4080-1314-0x0000000004CF0000-0x0000000004CF1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4188-577-0x00000000028C0000-0x00000000028C1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4272-1460-0x0000024A12800000-0x0000024A12900000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4428-1317-0x000001B538C00000-0x000001B538D00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4428-1346-0x000001B53A100000-0x000001B53A120000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4428-1333-0x000001B539AF0000-0x000001B539B10000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/4428-1315-0x000001B538C00000-0x000001B538D00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4428-1316-0x000001B538C00000-0x000001B538D00000-memory.dmp

                                                                                                    Filesize

                                                                                                    1024KB

                                                                                                  • memory/4428-1320-0x000001B539B30000-0x000001B539B50000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB