Analysis

  • max time kernel
    78s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2024 12:04

General

  • Target

    f85559a042e3e01a9923fdbb588fd7c2_JaffaCakes118.exe

  • Size

    496KB

  • MD5

    f85559a042e3e01a9923fdbb588fd7c2

  • SHA1

    a934a64da2ec02000af72bc3e63575b0c504bc2d

  • SHA256

    7a63115271d1ff3d4c1be421918934424e0e0069f30900fa4fab84948338db14

  • SHA512

    9d77c1ded0ce291869795b207f7d0faab1b0e68ad5f9885db832f74768bb54f5a3224ca31648c221848c00fe4dbaa5c0f9ba7332537a7a9fc538d8356b2b1335

  • SSDEEP

    12288:dDCPENnBV5jaHBoFvZstQW012B04Ngjw5qu8jxTQlDrLOM:dEEZBV5jCoFvZsSWG2BdN+w2+O

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 11 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 49 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f85559a042e3e01a9923fdbb588fd7c2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f85559a042e3e01a9923fdbb588fd7c2_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\j29oAE.exe
      C:\Users\Admin\j29oAE.exe
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3256
      • C:\Users\Admin\rauojiw.exe
        "C:\Users\Admin\rauojiw.exe"
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4368
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del j29oAE.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3748
    • C:\Users\Admin\2men.exe
      C:\Users\Admin\2men.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4256
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3036
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:3724
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • Maps connected drives based on registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4876
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3816
      • C:\Users\Admin\2men.exe
        "C:\Users\Admin\2men.exe"
        3⤵
        • Executes dropped EXE
        PID:1996
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1996 -s 80
          4⤵
          • Program crash
          PID:4068
    • C:\Users\Admin\3men.exe
      C:\Users\Admin\3men.exe
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2072
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Users\Admin\AppData\Roaming\B54B7\61FF5.exe%C:\Users\Admin\AppData\Roaming\B54B7
        3⤵
        • Executes dropped EXE
        PID:2424
      • C:\Users\Admin\3men.exe
        C:\Users\Admin\3men.exe startC:\Program Files (x86)\B7690\lvvm.exe%C:\Program Files (x86)\B7690
        3⤵
        • Executes dropped EXE
        PID:768
      • C:\Program Files (x86)\LP\F50B\2362.tmp
        "C:\Program Files (x86)\LP\F50B\2362.tmp"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2504
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c tasklist&&del f85559a042e3e01a9923fdbb588fd7c2_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:5080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1996 -ip 1996
    1⤵
      PID:2644
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4108
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1524
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4848
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4868
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:3968
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4092
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:3564
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3068
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4360
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of SendNotifyMessage
      PID:3312
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1444
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2784
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4704
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4040
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4468
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3324
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:1456
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3876
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:2252
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2216
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3500
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:4176
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2120
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4988
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:2980
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:2252
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1188
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      PID:3712
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4856
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1136
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      PID:3756
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:2852
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:1368
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:372
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4152
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3640
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:440
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:2440
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1368
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4440
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2784
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:760
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:4468
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:1368
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3624
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3416
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4388
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4076
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:2080
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1188
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:3460
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4412
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:2252
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4080
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:5056
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:4676
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4164
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:1580
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:4152
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:1804
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:3132
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:1372
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:4920
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:2460
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3216
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:1620
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4192
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:652
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:1456
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1352
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:3936
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:2092
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:1136
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4920
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3912
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:2696

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Program Files (x86)\LP\F50B\2362.tmp

                                                                                                Filesize

                                                                                                96KB

                                                                                                MD5

                                                                                                6b9ed8570a1857126c8bf99e0663926c

                                                                                                SHA1

                                                                                                94e08d8a0be09be35f37a9b17ec2130febfa2074

                                                                                                SHA256

                                                                                                888e4e571a6f78ee81d94ab56bd033d413f9160f1089073176b03c91878aae2d

                                                                                                SHA512

                                                                                                23211a1b71f1d05ad7f003231da826220ac4940e48071135cc3fba14708123fa0292e2e71c294a8086d8dc5f90dd32c4da3b41e6857c56f38cb325d78cb14880

                                                                                              • C:\Users\Admin\2men.exe

                                                                                                Filesize

                                                                                                132KB

                                                                                                MD5

                                                                                                945a713b037b50442ec5d18d3dc0d55e

                                                                                                SHA1

                                                                                                2c8881b327a79fafcce27479b78f05487d93c802

                                                                                                SHA256

                                                                                                2da470571a64bcdeb56f62c916ee2bffa87ccc6c028b7c8cb0132d09bceedd2f

                                                                                                SHA512

                                                                                                0eab4bb5d04725cc20e463ae6959f71064674602f8ee7b3c9b2db75e928b9a0b1bdc94233dc261f6277d02e54a443b42a59b12aaebb8bbf243f0940344fbf385

                                                                                              • C:\Users\Admin\3men.exe

                                                                                                Filesize

                                                                                                271KB

                                                                                                MD5

                                                                                                0d668203e24463de2bf228f00443b7bc

                                                                                                SHA1

                                                                                                eacff981d71f6648f6315e508bfd75e11683dba8

                                                                                                SHA256

                                                                                                509d530e99839d7dbc8fccac163420d9dc455fb478fa57fdec1b7a2ef629d7bc

                                                                                                SHA512

                                                                                                3251bb1341bd466e71468d72723bd5cf545dbd232327f343b44c51daae8755ed3caa02f74adbb0304912769346fa90dfa4c7036c211836e5650bdb06993ba803

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                Filesize

                                                                                                471B

                                                                                                MD5

                                                                                                a8a5fa5af16b818c5f2ea9a115191552

                                                                                                SHA1

                                                                                                6c2235840a046b1c67411fdfc5f0646e08311e78

                                                                                                SHA256

                                                                                                7e76ee2b57d2f8cce4b063443e240ddc416cc18b393f957bb8589595e9485fc1

                                                                                                SHA512

                                                                                                56fb7f9cd4091ecca5053abfcb02c8af15edd186e647e6d95d9813d9dc0a31ce537cb14061865f3af96e165ff6245a7a376e6128f59eef764ef56f52da46da0e

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                Filesize

                                                                                                420B

                                                                                                MD5

                                                                                                f139666950e475d2f28e49cbfa192072

                                                                                                SHA1

                                                                                                fe17a6d9eb27601e4f8844841f63b1dc72c6a208

                                                                                                SHA256

                                                                                                7537676053de7200e485c2a6197d895054fd2d805488eaba1f96c378dfb61c14

                                                                                                SHA512

                                                                                                6efdbed94b33eb08fdf66c5844e4f8bf37d695b4edbdf423cad25dbd446ffd36d31129e1e853f87795352eda8626b226848a517eb4f5a9d2f52c44cbbdc64c0e

                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                e859216f7002a55a6ae31069de25d0b8

                                                                                                SHA1

                                                                                                6a6a920d56128b393c9cbf8db40fe25e7d0655dc

                                                                                                SHA256

                                                                                                b79fc3aa771ea958de05dad0314f905f70268a0847a4f2dce149ed4c26a0f11e

                                                                                                SHA512

                                                                                                293bfeaa0cafcde9e10ea33e9f34b9b2b1ce4ab0767f87ba816d640593de0b86a0faaf5d63e8e48ab8fd2536748d7fdc175bd4c7e5c067cd37793e3af2794ab3

                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZLWU0D9R\microsoft.windows[1].xml

                                                                                                Filesize

                                                                                                97B

                                                                                                MD5

                                                                                                165c4eb495a1e55b6aa27652f79faaa1

                                                                                                SHA1

                                                                                                2a72fe3964fdace12d0527f52b806e545d9797b2

                                                                                                SHA256

                                                                                                d694847a55f98886fbb45c6cd2b0fed95d9cd7448660cd023c909b3659d1f51c

                                                                                                SHA512

                                                                                                e749ffaf79a8b65f26500c72b3bdacd79c564b89ea16198695892840873ede2b63fda3c6d32480cc5296d7662f91332f83674a5170475d606912af20e5f14367

                                                                                              • C:\Users\Admin\AppData\Roaming\B54B7\7690.54B

                                                                                                Filesize

                                                                                                600B

                                                                                                MD5

                                                                                                801038afcec1fc27da92f0f790728175

                                                                                                SHA1

                                                                                                2db12ea5d4c70f3d1590cffc50d306917f4093fa

                                                                                                SHA256

                                                                                                c51519ed3b8c6e7383a11c3ba759f5ba998199bf711279c9caa10ea9ab59d9d7

                                                                                                SHA512

                                                                                                6bc2f4a85be56f4eb006a3b73677d3af16b96a307f87edc4aff88e2e73a080daecbb6d0a3deb420cc0ec1fb4c712dad8f88d98851f657ead698eab8af3e1f2fa

                                                                                              • C:\Users\Admin\AppData\Roaming\B54B7\7690.54B

                                                                                                Filesize

                                                                                                996B

                                                                                                MD5

                                                                                                d5e9424e70c82246bea199108b2e1eb8

                                                                                                SHA1

                                                                                                1cd2f9e778bc3e517264a5565dd6877fb681b34b

                                                                                                SHA256

                                                                                                1d033c13b88420ff850c8044fe6d32e08f580ba8351c253c897c4dd83974728c

                                                                                                SHA512

                                                                                                d8c006c32b61d24886e5aea415c9ff80c5b4bdea6d53729e80236489d71bd8da8067998bf0edcda0c1b98d4c466382e3b977ef5a97ff944c95906b6480631469

                                                                                              • C:\Users\Admin\AppData\Roaming\B54B7\7690.54B

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                4c1bdf5087f4f5cfaf5d40a0461e38d8

                                                                                                SHA1

                                                                                                d3487e7fcf64c084c354770bb7d3413d58a478d9

                                                                                                SHA256

                                                                                                ad61207008f9ded164fb406457dc7607259b6ead5d9c14b944088902350b9ffd

                                                                                                SHA512

                                                                                                bacd20d9a361a4f0f5e5ba6958c92f45afa725819caf2298cebe21794f40fe5bf900984863676a63d84c610e65fb18267979ede742e5d30de1bce23c4bfdb102

                                                                                              • C:\Users\Admin\j29oAE.exe

                                                                                                Filesize

                                                                                                176KB

                                                                                                MD5

                                                                                                c4a634088e095eab98183984bb7252d8

                                                                                                SHA1

                                                                                                c205f2c1f8040c9205c6c06accd75c0396c59781

                                                                                                SHA256

                                                                                                db345985313397a39cc2817134315c8db71ab4c48680e62c0358db406b0eff6a

                                                                                                SHA512

                                                                                                b6a30f6d5cc30bee9b9d483629f16c80c5338360cec629f9ee2a3307b73b9743fd71396e408ac72008b84f4b8fded26002c910421853253b52b8b4d530df7a8e

                                                                                              • C:\Users\Admin\rauojiw.exe

                                                                                                Filesize

                                                                                                176KB

                                                                                                MD5

                                                                                                270953766ee2cd75e222e27fab88a16b

                                                                                                SHA1

                                                                                                4623d3a724febef42883c5ded97af1e5e6119af3

                                                                                                SHA256

                                                                                                0e933f0994aa25175cc542cd11a01af63bf7837909b3e7626f3cbb79c43c4678

                                                                                                SHA512

                                                                                                6e95aab6965fe1186c669b85b4bf6d6a7b367f54994f7d15faf85897a3b1abdb78a46c03f88e695ff9772a7199038095a28b55a1f3ed8be4438c2a50d5aa564c

                                                                                              • memory/768-207-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                Filesize

                                                                                                424KB

                                                                                              • memory/2072-840-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                Filesize

                                                                                                424KB

                                                                                              • memory/2072-205-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                Filesize

                                                                                                424KB

                                                                                              • memory/2072-96-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                Filesize

                                                                                                424KB

                                                                                              • memory/2424-98-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                Filesize

                                                                                                424KB

                                                                                              • memory/2504-808-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/2784-699-0x000002A41E220000-0x000002A41E240000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/2784-733-0x000002A41E5E0000-0x000002A41E600000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/2784-712-0x000002A41DFD0000-0x000002A41DFF0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/3036-73-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/3036-51-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/3036-49-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/3036-47-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/3312-691-0x00000000034C0000-0x00000000034C1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3564-528-0x0000000004770000-0x0000000004771000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3724-54-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                Filesize

                                                                                                56KB

                                                                                              • memory/3724-56-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                Filesize

                                                                                                56KB

                                                                                              • memory/3724-59-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                Filesize

                                                                                                56KB

                                                                                              • memory/3724-57-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                Filesize

                                                                                                56KB

                                                                                              • memory/3816-68-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/3816-67-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/3816-65-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/3816-94-0x0000000000400000-0x0000000000407000-memory.dmp

                                                                                                Filesize

                                                                                                28KB

                                                                                              • memory/4092-406-0x000002601EE00000-0x000002601EE20000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4092-393-0x000002601EE40000-0x000002601EE60000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4092-389-0x000002601DD00000-0x000002601DE00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4092-388-0x000002601DD00000-0x000002601DE00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4092-418-0x000002601F200000-0x000002601F220000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4360-536-0x0000026F4BD90000-0x0000026F4BDB0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4360-556-0x0000026F4C160000-0x0000026F4C180000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4360-545-0x0000026F4BD50000-0x0000026F4BD70000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4468-849-0x00000250A4960000-0x00000250A4980000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4468-844-0x00000250A3800000-0x00000250A3900000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4468-855-0x00000250A4920000-0x00000250A4940000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4468-845-0x00000250A3800000-0x00000250A3900000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4704-843-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4868-384-0x0000000002D70000-0x0000000002D71000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4876-91-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                                Filesize

                                                                                                152KB

                                                                                              • memory/4876-63-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                                Filesize

                                                                                                152KB

                                                                                              • memory/4876-64-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                                Filesize

                                                                                                152KB

                                                                                              • memory/4876-62-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                                Filesize

                                                                                                152KB

                                                                                              • memory/4876-60-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                                Filesize

                                                                                                152KB