Analysis

  • max time kernel
    73s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 17:34

General

  • Target

    fcce4333523abad4ea4618cec78d9ad9_JaffaCakes118.exe

  • Size

    282KB

  • MD5

    fcce4333523abad4ea4618cec78d9ad9

  • SHA1

    007517ce57284b278fdf7d1bf6924aab17b2fa11

  • SHA256

    782564c1b1435543a81bed5189b2fd2977aa39a85ed78ea7acd96f62e1c35775

  • SHA512

    60a5df2e75f2b0a3de7b80123a87d2f44c89edeec26d841a9c17a54570fef4af225ac65c9cd82fb929d7220fd5183773be15177b11671062605eed3701beff57

  • SSDEEP

    6144:kL7Yc5D9+yx8h8XKvsRwgVbAmqdFweBXjMHqaowQPr0zaVh3wyjdU:kL7J5Dn2KXKwwgtnqwWoHywQF3Vjm

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcce4333523abad4ea4618cec78d9ad9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcce4333523abad4ea4618cec78d9ad9_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\fcce4333523abad4ea4618cec78d9ad9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fcce4333523abad4ea4618cec78d9ad9_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\F5A47\DCE4A.exe%C:\Users\Admin\AppData\Roaming\F5A47
      2⤵
      • System Location Discovery: System Language Discovery
      PID:392
    • C:\Users\Admin\AppData\Local\Temp\fcce4333523abad4ea4618cec78d9ad9_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fcce4333523abad4ea4618cec78d9ad9_JaffaCakes118.exe startC:\Program Files (x86)\4767A\lvvm.exe%C:\Program Files (x86)\4767A
      2⤵
      • System Location Discovery: System Language Discovery
      PID:468
    • C:\Program Files (x86)\LP\4A5F\EFCE.tmp
      "C:\Program Files (x86)\LP\4A5F\EFCE.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4812
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1156
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5112
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3736
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:380
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4952
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4420
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4700
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4372
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4680
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4824
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2680
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4952
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3244
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:464
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3896
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3848
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4432
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3628
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2308
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1780
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3944
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3988
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2632
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3892
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4724
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2040
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4876
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3584
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5060
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:456
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:440
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4308
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Modifies registry class
    PID:3404
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:848
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:1592
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4604
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:1768
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3692
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4904
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:2712
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4324
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:4664
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:440
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4856
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:2376
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:1004
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:1560
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3892
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3468
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:2352
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3968
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:2400
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:3756
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4048
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:2364
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3540
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:3288
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:1980
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3264
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4224
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:1040
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:1104
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3860
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4084
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3896
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:5084
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:3744
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:2680
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:1868
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:2180
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:1208
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:2712
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3844
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3076
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:5084
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:3244
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:5100
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:3584
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:2460
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:2052

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\LP\4A5F\EFCE.tmp

                                                                                                  Filesize

                                                                                                  99KB

                                                                                                  MD5

                                                                                                  8512e7236d6f175a95604ed7d843b20a

                                                                                                  SHA1

                                                                                                  7f35c53dce0af6129bca3d199a84235df9bd6ef4

                                                                                                  SHA256

                                                                                                  1cd98423b66062336bd5d06de36b0747482abeb4e526a9719d3d659bc3fc0edd

                                                                                                  SHA512

                                                                                                  2031122102d22b834d33eecfb123f422bab250222774f2d2ce1f2d3e9df87a27202979f0cbf42592d92c5c164a133b56272202da1a61d3a84549ddb32fd70542

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                  Filesize

                                                                                                  471B

                                                                                                  MD5

                                                                                                  e97f8ff623c9dca38b905f119c583e55

                                                                                                  SHA1

                                                                                                  30d314121e48bef77c20571143e49b778d59e73d

                                                                                                  SHA256

                                                                                                  b8fece7706e939895e00d7df5a754fcdb714eef4cc07a86c5ae54980fa1527f8

                                                                                                  SHA512

                                                                                                  7d2beefe263c576fbc0f1eb0f3023604d9cda7c5f8244d3570aee507046eb8e5bd710ec066ac000e0b72a4cf4ae279102067b781cd5de5a1e7d623631bac6589

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                  Filesize

                                                                                                  420B

                                                                                                  MD5

                                                                                                  e26749b5f266a2de2d99772d93242370

                                                                                                  SHA1

                                                                                                  e06b221fbdd5770ee58cc76b3fa7b2fe22f04da4

                                                                                                  SHA256

                                                                                                  94b0753dced5308cc5ba27abfea32a4570d6e55a82ac7195a4d87c2d21d8f197

                                                                                                  SHA512

                                                                                                  fd1a069e3443aceae735f5117d7b68e78bc00ea7e78f8ac2757e43c0ce8a6997d09f5d8e7c9b2f6f960df9b3b7ef7ce77b8db8656af2bf0a94a155545e5be6a3

                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  11525676f806bbdbdf01e075fe2cf316

                                                                                                  SHA1

                                                                                                  530cfc82bfd9c1b72c07e748dba8b6534c6503df

                                                                                                  SHA256

                                                                                                  55f4dbd0893ebd6f4b6459f9e74f86823fca3136ec5b951db94d1044a9aca8d0

                                                                                                  SHA512

                                                                                                  e610679aff89c9e9902b1a0cc676f4554c47c1f48659082e575140ead3e1226d3b749c8e3a53e88617998f4cbee77316f4b0a2bfaff09e96a2530e864679068f

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\Y25IPP08\microsoft.windows[1].xml

                                                                                                  Filesize

                                                                                                  97B

                                                                                                  MD5

                                                                                                  d07a8eeeb6da833c3c127ff207daead9

                                                                                                  SHA1

                                                                                                  cc8a12f7c600ac6ad8211f50045ca376f88f3cb6

                                                                                                  SHA256

                                                                                                  113038e3d15cda4a50c0980cb7075456d00b0770a1c436b68cea36b435363392

                                                                                                  SHA512

                                                                                                  84bac1ea9a2bac093a6356933b08c841d1ef922937d05db05b388b6b107d77a7edcf6431db083a89e611c86c2ed9e8e83207e798edb08e3e056045780a432800

                                                                                                • C:\Users\Admin\AppData\Roaming\F5A47\767A.5A4

                                                                                                  Filesize

                                                                                                  300B

                                                                                                  MD5

                                                                                                  f76e9bcd8c0a67586588e53c50ae8431

                                                                                                  SHA1

                                                                                                  13175b90c56a68e5874574ea83e68f0aa6a2cbb7

                                                                                                  SHA256

                                                                                                  a8815eddf89ac6558cfdae1e5a28516646a15b0d027293d99445753ee3ffa3c2

                                                                                                  SHA512

                                                                                                  5b16b5d9bd64afdec2f407e52110e48a0e224962f1a179dc9516d255c27cd2df4d472926c60c0de311030d137003b26c51709dd0818785132ec3561209992667

                                                                                                • C:\Users\Admin\AppData\Roaming\F5A47\767A.5A4

                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  4003b02a78296ac3b835c6f52cd606bb

                                                                                                  SHA1

                                                                                                  78d514681c4165e13ff3d888d118026b8943778d

                                                                                                  SHA256

                                                                                                  6eeccff45e686a5a38715febe9b54722bf87c95d641b47527f0c9818a003d5b7

                                                                                                  SHA512

                                                                                                  ab3cecea962724c44cd01d7373793db293dba73c7d5236741b5adab79e5759a7c6fa00b682c8d7df6ece82cf48a6fe3e05d9c83e511961ce46dd5cf54da313f4

                                                                                                • C:\Users\Admin\AppData\Roaming\F5A47\767A.5A4

                                                                                                  Filesize

                                                                                                  696B

                                                                                                  MD5

                                                                                                  d6ea99b8699a80deb7e0d2c443d7373f

                                                                                                  SHA1

                                                                                                  2bb3b954a97911fc91c856754fa3ad0a010d7663

                                                                                                  SHA256

                                                                                                  deca31f5273a46570145b25185ef767356dd20984ea8b850740b625a22c93180

                                                                                                  SHA512

                                                                                                  810f4299266a253976c4e0cb4d5b38e326e0b89d86a9467a686dea7f3acbdb213787888fc3ef95c3dcc1de5d7034ffb5a5042f840a1c8a87140ad22d954c03c8

                                                                                                • memory/392-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/392-74-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/392-12-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/392-10-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/456-1360-0x0000000004A10000-0x0000000004A11000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/464-472-0x000001CDA4F60000-0x000001CDA4F80000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/464-469-0x000001CDA3E00000-0x000001CDA3F00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/464-467-0x000001CDA3E00000-0x000001CDA3F00000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/464-495-0x000001CDA5330000-0x000001CDA5350000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/464-484-0x000001CDA4F20000-0x000001CDA4F40000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/468-76-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/1408-73-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/1408-585-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/1408-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/1408-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                  Filesize

                                                                                                  416KB

                                                                                                • memory/1408-7-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                  Filesize

                                                                                                  428KB

                                                                                                • memory/1408-9-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                  Filesize

                                                                                                  416KB

                                                                                                • memory/1780-770-0x00000216A2FA0000-0x00000216A2FC0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1780-761-0x00000216A2FE0000-0x00000216A3000000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/1780-756-0x00000216A2100000-0x00000216A2200000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/1780-781-0x00000216A35B0000-0x00000216A35D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2040-1053-0x000001C03E7A0000-0x000001C03E7C0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2040-1071-0x000001C03EBB0000-0x000001C03EBD0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2040-1037-0x000001C03D700000-0x000001C03D800000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2040-1036-0x000001C03D700000-0x000001C03D800000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2040-1041-0x000001C03E7E0000-0x000001C03E800000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2632-915-0x00000242F4700000-0x00000242F4720000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2632-898-0x00000242F3600000-0x00000242F3700000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/2632-903-0x00000242F4740000-0x00000242F4760000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2632-928-0x00000242F4B10000-0x00000242F4B30000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2680-347-0x000002CDFA840000-0x000002CDFA860000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2680-333-0x000002CDFA430000-0x000002CDFA450000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/2680-323-0x000002CDFA470000-0x000002CDFA490000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/3628-754-0x00000000041D0000-0x00000000041D1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3892-1034-0x0000000004390000-0x0000000004391000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3896-612-0x0000000004480000-0x0000000004481000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3944-896-0x0000000003F80000-0x0000000003F81000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4308-1362-0x00000166B8750000-0x00000166B8850000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4372-154-0x000001CF82500000-0x000001CF82600000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4372-158-0x000001CF832E0000-0x000001CF83300000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4372-153-0x000001CF82500000-0x000001CF82600000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4372-181-0x000001CF838C0000-0x000001CF838E0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4372-169-0x000001CF832A0000-0x000001CF832C0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4420-151-0x0000000002B70000-0x0000000002B71000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4432-619-0x000001F3FC540000-0x000001F3FC560000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4432-638-0x000001F3FC500000-0x000001F3FC520000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4432-651-0x000001F3FC900000-0x000001F3FC920000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/4432-614-0x000001F3FB1D0000-0x000001F3FB2D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4432-615-0x000001F3FB1D0000-0x000001F3FB2D0000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/4680-316-0x00000000047E0000-0x00000000047E1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4812-314-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/4876-1184-0x0000000004940000-0x0000000004941000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4952-465-0x00000000043A0000-0x00000000043A1000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/5060-1185-0x0000022B31020000-0x0000022B31120000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/5060-1201-0x0000022B32140000-0x0000022B32160000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5060-1216-0x0000022B32550000-0x0000022B32570000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5060-1187-0x0000022B31020000-0x0000022B31120000-memory.dmp

                                                                                                  Filesize

                                                                                                  1024KB

                                                                                                • memory/5060-1190-0x0000022B32180000-0x0000022B321A0000-memory.dmp

                                                                                                  Filesize

                                                                                                  128KB