Analysis

  • max time kernel
    75s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 12:06

General

  • Target

    fa6040e0bede8a4aeb014012151e2d4a_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    fa6040e0bede8a4aeb014012151e2d4a

  • SHA1

    56e95be57180ec90da56afab2c76712e00f82624

  • SHA256

    12087418133383ac3748badd82dbb8ec416a542a2641f191e373fec4d91f8f08

  • SHA512

    3e7d69b87b53985fa1db6d563ee9c6de101afbd8fadf2e085f3250c50cbe7f4a4e071cbb15edac80e234f201beb322af963ce96b011827ad17c32795b441e67c

  • SSDEEP

    6144:YCTrzmYgUohB1b4WcaMLSthS9sceHhmr9H+UBup7PphJ:1THEOZLGhpckmr9HVuFp

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa6040e0bede8a4aeb014012151e2d4a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa6040e0bede8a4aeb014012151e2d4a_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:316
    • C:\Users\Admin\AppData\Local\Temp\fa6040e0bede8a4aeb014012151e2d4a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fa6040e0bede8a4aeb014012151e2d4a_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\4A185\A4D69.exe%C:\Users\Admin\AppData\Roaming\4A185
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4400
    • C:\Users\Admin\AppData\Local\Temp\fa6040e0bede8a4aeb014012151e2d4a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fa6040e0bede8a4aeb014012151e2d4a_JaffaCakes118.exe startC:\Program Files (x86)\85618\lvvm.exe%C:\Program Files (x86)\85618
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1512
    • C:\Program Files (x86)\LP\69F4\5A6F.tmp
      "C:\Program Files (x86)\LP\69F4\5A6F.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2364
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4420
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3056
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4800
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3376
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1992
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4296
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1936
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4020
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:5100
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4184
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3852
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1768
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4548
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:528
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2820
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2828
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4780
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2768
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3596
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3480
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2044
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4184
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4536
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2868
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2020
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5072
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2648
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5080
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2704
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:3996
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4032
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4784
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:5072
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1288
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:3876
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:3660
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:1096
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:2472
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2668
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:2768
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:5040
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:5096
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4336
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3396
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4080
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:2152
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4976
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:764
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:2156
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:2308
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:3904
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4176
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3648
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:2308
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:4400
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:2748
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:3888
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:3760
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:4116
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:3516
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:4852
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4584
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:2384
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4356
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:3188
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:856
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:4808
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3616
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1824
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4708
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4252
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4840
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:3624
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:2800
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:4044
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:4148
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:792
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:3432
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:3556

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v15

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Program Files (x86)\LP\69F4\5A6F.tmp

                                                                                            Filesize

                                                                                            96KB

                                                                                            MD5

                                                                                            d8bb0e5c476b7dc08477a9bc400cb63d

                                                                                            SHA1

                                                                                            5a93bc2964fc9468dfa4133bfc06c7e9b420a3e8

                                                                                            SHA256

                                                                                            ca246fbb09c97b0b90028f10a86f2428836e4d4efdc2465517167869952831f8

                                                                                            SHA512

                                                                                            f3d0436c61f4dc0b1f201d6f3902ca49b195e10789e855e3cab4c2dfeea2b1a7028b7263ae85fdffb69c855c1f01b96d85fd534ce234a1c3c064f1c940375b98

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                            Filesize

                                                                                            471B

                                                                                            MD5

                                                                                            1f02b795d703ffe77e8cf0ac4a209329

                                                                                            SHA1

                                                                                            19eaa8c597efd541c94d6e2c5642edacedcc51bc

                                                                                            SHA256

                                                                                            48eacb1ee044d692b42f3a6e6a3d0615313e66587ba17b995e2cf894a6c2813d

                                                                                            SHA512

                                                                                            6613dabd6027a78628ad6dbe2793455a927e9d60a94c6fbaf11a93e3a991eac711dfcc2039b3e825908a1a1014ef573d3e8d741beda3c10c6a33432501339fe0

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                            Filesize

                                                                                            420B

                                                                                            MD5

                                                                                            45b85ffad33f334c89f571bc4955b8c4

                                                                                            SHA1

                                                                                            fd2fc623b5cd33f2da1e35ceb527c5b89f43e4ba

                                                                                            SHA256

                                                                                            a9909e5fdcd1d9785da738c4f266107a57c9787dbefb7ebdd67199e557dc9a14

                                                                                            SHA512

                                                                                            de606bab27e04f4895b8c45a5ab671bc9376a737c8336afd4e3f8587b9ce97ee3b1a2dff5b088a875fe54f3f727700d65d8c414e4f746c896441b87641d642e2

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            bce817c25f0e01ecfcd2f0c3d2dfeb83

                                                                                            SHA1

                                                                                            5b5930bd88870286cd1d665f657148ef6239095c

                                                                                            SHA256

                                                                                            2a793c5219e31bc9f0e41377637f319b7af3de7ff9092a3903598263c9dc85af

                                                                                            SHA512

                                                                                            3618c7ded00442dd8ee522a0031ed9bb03991bba2aa578c81a0cc5ad2e687677fe2f4a596989783eab3509596615913ca1a67012c56bda7a9be38f48e323620c

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            0e2a09c8b94747fa78ec836b5711c0c0

                                                                                            SHA1

                                                                                            92495421ad887f27f53784c470884802797025ad

                                                                                            SHA256

                                                                                            0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                            SHA512

                                                                                            61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            ab0262f72142aab53d5402e6d0cb5d24

                                                                                            SHA1

                                                                                            eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                            SHA256

                                                                                            20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                            SHA512

                                                                                            bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\IHOCIHIW\microsoft.windows[1].xml

                                                                                            Filesize

                                                                                            96B

                                                                                            MD5

                                                                                            10447c28373b986c3dce4e7f2156814c

                                                                                            SHA1

                                                                                            03a482fa42dea8871c350394101b11f341ef6762

                                                                                            SHA256

                                                                                            376615a0b4dac87295162c3d924e67e4bf0dd77e02af1264c1520f22ec5378d8

                                                                                            SHA512

                                                                                            4fab536505b12b462254a2cfad102fabf29161a25f824de2b0201265c406f6a14b13049767bb2a6afff5ffe5e7703be0b7906a1740fea3d0dc2d6d8c13459abd

                                                                                          • C:\Users\Admin\AppData\Roaming\4A185\5618.A18

                                                                                            Filesize

                                                                                            996B

                                                                                            MD5

                                                                                            8db547908188fe70033cc2fd788f440f

                                                                                            SHA1

                                                                                            5717ea799c75ea70f6693bc8c9493f37d09f5a1c

                                                                                            SHA256

                                                                                            d123c878276cf023022d30cc5833b6e4bd514dc9cf67bab3d58c1dd39ed47bf7

                                                                                            SHA512

                                                                                            20f5ec83dc045f97faa4cc9400fab34b82213bdfd6a85daa4f077b51263f36a68e39d8855d3471e544b05b869418f747e072e90091a2d34c97bcefa0df1c9077

                                                                                          • C:\Users\Admin\AppData\Roaming\4A185\5618.A18

                                                                                            Filesize

                                                                                            600B

                                                                                            MD5

                                                                                            0d42fb36ad3412273ff74ba5988df430

                                                                                            SHA1

                                                                                            79ede646f7026779cdf1199d1a3c0b3a40499daa

                                                                                            SHA256

                                                                                            83c2b9458bc078a4708d9ffcc163b23ab157ec83721ed07d2eb896bb65c68075

                                                                                            SHA512

                                                                                            7694c0072862a5c64090b16b702cfb3877c8725c846eeacd09e3c8ace28cc6738f2a8a00f837bcfc98a7d6f889609ac19eda16b0d9ca0285de93801c3e3ff7fc

                                                                                          • C:\Users\Admin\AppData\Roaming\4A185\5618.A18

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            ac7eb4002a62f2fa61d8dc7b7bdfa180

                                                                                            SHA1

                                                                                            d09bae9fb316124643f52d36f3550172ac0f1e98

                                                                                            SHA256

                                                                                            77faad1df8f9aa5d5e8605618af02b40e7c1cbd7b1347013e6df9f133ff3d013

                                                                                            SHA512

                                                                                            b12720de7918d02717a70698f42483ccd72696c09b379c94a316b68d337b69130bdc50727d9e500383f11f5438d6d91dc819fff126b91fbf4c44cff2d559b79c

                                                                                          • memory/316-618-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/316-4-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/316-126-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/316-1-0x0000000074FC0000-0x0000000074FF9000-memory.dmp

                                                                                            Filesize

                                                                                            228KB

                                                                                          • memory/316-3-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                            Filesize

                                                                                            412KB

                                                                                          • memory/316-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/316-1517-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/316-1812-0x0000000074FC0000-0x0000000074FF9000-memory.dmp

                                                                                            Filesize

                                                                                            228KB

                                                                                          • memory/316-17-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                            Filesize

                                                                                            412KB

                                                                                          • memory/316-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/528-620-0x000001CB88900000-0x000001CB88A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/528-634-0x000001CB89A00000-0x000001CB89A20000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/528-647-0x000001CB89E10000-0x000001CB89E30000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/528-624-0x000001CB89A40000-0x000001CB89A60000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/528-619-0x000001CB88900000-0x000001CB88A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/1512-129-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/1512-130-0x0000000074FC0000-0x0000000074FF9000-memory.dmp

                                                                                            Filesize

                                                                                            228KB

                                                                                          • memory/1512-127-0x0000000074FC0000-0x0000000074FF9000-memory.dmp

                                                                                            Filesize

                                                                                            228KB

                                                                                          • memory/1768-616-0x0000000004480000-0x0000000004481000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2044-1066-0x0000000004640000-0x0000000004641000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2364-614-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/2364-611-0x0000000074FC0000-0x0000000074FF9000-memory.dmp

                                                                                            Filesize

                                                                                            228KB

                                                                                          • memory/2364-615-0x0000000074FC0000-0x0000000074FF9000-memory.dmp

                                                                                            Filesize

                                                                                            228KB

                                                                                          • memory/2648-1367-0x00000000044C0000-0x00000000044C1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2704-1375-0x000001AB62200000-0x000001AB62220000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2704-1390-0x000001AB61FB0000-0x000001AB61FD0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2704-1403-0x000001AB625C0000-0x000001AB625E0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/2768-921-0x00000000045D0000-0x00000000045D1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2820-763-0x0000000004210000-0x0000000004211000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2868-1219-0x0000000004010000-0x0000000004011000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3480-960-0x0000020727BD0000-0x0000020727BF0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3480-941-0x00000207275C0000-0x00000207275E0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3480-928-0x0000020727800000-0x0000020727820000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3480-925-0x0000020726700000-0x0000020726800000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3480-924-0x0000020726700000-0x0000020726800000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/3852-484-0x00000215DC300000-0x00000215DC320000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3852-467-0x00000215DC340000-0x00000215DC360000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3852-498-0x00000215DC710000-0x00000215DC730000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/3996-1515-0x0000000004970000-0x0000000004971000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4020-295-0x000001C2A9900000-0x000001C2A9A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4020-296-0x000001C2A9900000-0x000001C2A9A00000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4020-300-0x000001C2AAA20000-0x000001C2AAA40000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4020-313-0x000001C2AA7E0000-0x000001C2AA800000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4020-328-0x000001C2AADF0000-0x000001C2AAE10000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4296-293-0x0000000004950000-0x0000000004951000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4400-15-0x0000000074FC0000-0x0000000074FF9000-memory.dmp

                                                                                            Filesize

                                                                                            228KB

                                                                                          • memory/4400-18-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/4400-19-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/4400-20-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                            Filesize

                                                                                            424KB

                                                                                          • memory/4400-21-0x0000000074FC0000-0x0000000074FF9000-memory.dmp

                                                                                            Filesize

                                                                                            228KB

                                                                                          • memory/4536-1068-0x0000015AB4000000-0x0000015AB4100000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4536-1069-0x0000015AB4000000-0x0000015AB4100000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4536-1073-0x0000015AB4EE0000-0x0000015AB4F00000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4536-1087-0x0000015AB4EA0000-0x0000015AB4EC0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4536-1105-0x0000015AB54C0000-0x0000015AB54E0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4780-790-0x0000024B8EB30000-0x0000024B8EB50000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4780-765-0x0000024B8D600000-0x0000024B8D700000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4780-782-0x0000024B8E720000-0x0000024B8E740000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4780-767-0x0000024B8D600000-0x0000024B8D700000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4780-770-0x0000024B8E760000-0x0000024B8E780000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/4780-766-0x0000024B8D600000-0x0000024B8D700000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/4784-1518-0x000001DDDA700000-0x000001DDDA800000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/5072-1247-0x000001AAF8960000-0x000001AAF8980000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/5072-1235-0x000001AAF8350000-0x000001AAF8370000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/5072-1221-0x000001AAF7440000-0x000001AAF7540000-memory.dmp

                                                                                            Filesize

                                                                                            1024KB

                                                                                          • memory/5072-1226-0x000001AAF8390000-0x000001AAF83B0000-memory.dmp

                                                                                            Filesize

                                                                                            128KB

                                                                                          • memory/5100-460-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB