Analysis

  • max time kernel
    76s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2024 10:58

General

  • Target

    00f7363f87f8c119c32ff93f0fd4a1a3_JaffaCakes118.exe

  • Size

    284KB

  • MD5

    00f7363f87f8c119c32ff93f0fd4a1a3

  • SHA1

    0df7c5cf11c19872c1088544828c0d5ed260c757

  • SHA256

    bc374b51178dda843643be87fe37fd0b2e6518be16fb500a74abac2ae5dfbbbe

  • SHA512

    062f64070d2fa2ca0ee2392e827fd15706e8d6f5c74c0589b1331b3a57b22da246aaa96c547eb577285baae4d7757f60a51303b87b8ce7ed5aad39fa11f0a488

  • SSDEEP

    6144:GSliSmv/UN/HNn/s9FPSSdEnAh0QgL91b5r10xUpBCySeK3kc:GeLmXoWZ5EnDL9q

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 13 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\00f7363f87f8c119c32ff93f0fd4a1a3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00f7363f87f8c119c32ff93f0fd4a1a3_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2512
    • C:\Users\Admin\AppData\Local\Temp\00f7363f87f8c119c32ff93f0fd4a1a3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\00f7363f87f8c119c32ff93f0fd4a1a3_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\463A0\8358C.exe%C:\Users\Admin\AppData\Roaming\463A0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1164
    • C:\Users\Admin\AppData\Local\Temp\00f7363f87f8c119c32ff93f0fd4a1a3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\00f7363f87f8c119c32ff93f0fd4a1a3_JaffaCakes118.exe startC:\Program Files (x86)\A01C6\lvvm.exe%C:\Program Files (x86)\A01C6
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3660
    • C:\Program Files (x86)\LP\8C04\4215.tmp
      "C:\Program Files (x86)\LP\8C04\4215.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1428
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1084
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1996
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2884
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4660
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3264
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2352
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3868
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4832
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of SendNotifyMessage
    PID:3284
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2868
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4100
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:3272
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4028
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4160
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2316
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:428
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5112
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3368
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3992
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2724
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3800
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1220
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2092
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2612
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5032
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:4524
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2984
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2724
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2940
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4588
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1068
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3936
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4676
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4112
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4512
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:3764
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:2092
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3312
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2396
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1080
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:5040
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4592
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:1588
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:1220
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4832
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:1936
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4692
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:2940
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:1988
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4588
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4528
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3952
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4708
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:232
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4736
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:1900
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:2576
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:3764
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:2044
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:2524
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3868
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4252
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3620
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:3628
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3592
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:3156
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:2212
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:4344
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:4332
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:628
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:4564
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4212
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:1972
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:1088
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:712
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:2056
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:544
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:1016
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:3680
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:640

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Program Files (x86)\LP\8C04\4215.tmp

                                                                                              Filesize

                                                                                              100KB

                                                                                              MD5

                                                                                              50777c38a35804872660aa71c7eb52d2

                                                                                              SHA1

                                                                                              c94bdd4378d0e9f0bb2a71edca520bd49251a7aa

                                                                                              SHA256

                                                                                              44761b2153a01f2cd930d6b87fc3e2ba09e8940e4d096b556e99c74f26938faa

                                                                                              SHA512

                                                                                              0beaa0e126af6adab4867e40fbfe554b829a769bd22af5aad1cfe5f63d569c16c2a003d7b98724efdf8fe255b6c8b124487c999db70c2012ba68faa130fa9ce4

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              de639bf72b0b8332402c712c045c571f

                                                                                              SHA1

                                                                                              cad3bb99fcf5687c1232070e11c6779cbb593283

                                                                                              SHA256

                                                                                              378c061d3b82d857d4b1ad8d27929823330edfc44167b1ee1cd750088ec69747

                                                                                              SHA512

                                                                                              98563df76077b74c8ab8c2fdf330bc155e5a7992bdc3b6807e738e08d45bf1ebfdff127653fe8578e1b48f5585bb45ad60720f90ee616f25dc3df10bdd0cc0e5

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                              Filesize

                                                                                              420B

                                                                                              MD5

                                                                                              d2d2e41d0c187f06f9d37c603b59e9bf

                                                                                              SHA1

                                                                                              223453fed29b46de383cbc842dd0de1ae103e227

                                                                                              SHA256

                                                                                              e9785f4cf8ff5cdf4012bd490e38786cc229877b701c9f33962a79596889f0cc

                                                                                              SHA512

                                                                                              bcad9054747b4a83291d1bd24ee818fe0711647cff9ddde21a186fe5175764f421e7e97f4603f3d9af7d77a81a26579dff8eb1d223187858dd14944252af6dfa

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              4bfd4bc71acf153f461d2c637edbb8fb

                                                                                              SHA1

                                                                                              102b1e5a461c6e9a472e9788c00f16062c1a9df1

                                                                                              SHA256

                                                                                              c1868c9042461e3234efec5b1d733216b98337291a52ff1bce6e2b1cd8daa9c5

                                                                                              SHA512

                                                                                              a8c2fda0455846fae6956e764d0192cf9c9af888323e8bb27cbe20ac808a71fa755dc3a3f5d03b3eab9689c69a28f595410282be7f5b7762ae850a4d04198610

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              0e2a09c8b94747fa78ec836b5711c0c0

                                                                                              SHA1

                                                                                              92495421ad887f27f53784c470884802797025ad

                                                                                              SHA256

                                                                                              0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                              SHA512

                                                                                              61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              ab0262f72142aab53d5402e6d0cb5d24

                                                                                              SHA1

                                                                                              eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                              SHA256

                                                                                              20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                              SHA512

                                                                                              bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZLWU0D9R\microsoft.windows[1].xml

                                                                                              Filesize

                                                                                              97B

                                                                                              MD5

                                                                                              165c4eb495a1e55b6aa27652f79faaa1

                                                                                              SHA1

                                                                                              2a72fe3964fdace12d0527f52b806e545d9797b2

                                                                                              SHA256

                                                                                              d694847a55f98886fbb45c6cd2b0fed95d9cd7448660cd023c909b3659d1f51c

                                                                                              SHA512

                                                                                              e749ffaf79a8b65f26500c72b3bdacd79c564b89ea16198695892840873ede2b63fda3c6d32480cc5296d7662f91332f83674a5170475d606912af20e5f14367

                                                                                            • C:\Users\Admin\AppData\Roaming\463A0\01C6.63A

                                                                                              Filesize

                                                                                              996B

                                                                                              MD5

                                                                                              1532af054e6a6cd942f71afa4c6201f3

                                                                                              SHA1

                                                                                              04a03909248cf6b6a61dc5ae0cc316455fb0acae

                                                                                              SHA256

                                                                                              9bb4cc8eecec7eca36db4ae57ee3ad78dd1e9ccad58b2cd2772db03860204232

                                                                                              SHA512

                                                                                              1e13adbc7c513f58eb8fb5295c86dc60d534e42dcc36c8d01cf257004fbf2ae5a783cd027f4a6ca32d3898dc00384b9eb6e78a0d7ebccb7c884b3f5f1e3a5e2a

                                                                                            • C:\Users\Admin\AppData\Roaming\463A0\01C6.63A

                                                                                              Filesize

                                                                                              600B

                                                                                              MD5

                                                                                              f520fbf103285ca6a2d53937a645270c

                                                                                              SHA1

                                                                                              a805293215d50f2b60161ed25810a6675a2f05e3

                                                                                              SHA256

                                                                                              33c4343eb7ebcfa15370f531f4c1aaeaa208e3505d479e72656a4fa306dc3e70

                                                                                              SHA512

                                                                                              a4e7814abc9018102062697bbd85733b4990b79dbd047c12d6828803a7b8015100c1d59b0d46da2196f4bc2410676075851f0a6951fb2b67aeaee64f6168122b

                                                                                            • C:\Users\Admin\AppData\Roaming\463A0\01C6.63A

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              59cdf6f3c98613e34d5559a52c86e3d1

                                                                                              SHA1

                                                                                              56b3c9e34984c93cf359c0605bd636bc58b77b78

                                                                                              SHA256

                                                                                              ec787beed2d20064b9f1c1870fff75d403c09f8f27c2201f7364231fc61a2e6c

                                                                                              SHA512

                                                                                              3cc68e51f1d3ea6d7f6e6a0f53ce8614a20aabe1c6107135e468885e6d2b71ae549ef535832472dd60f9c65727ab9f56dbeebdd2dd33c31623a6502bb8458edd

                                                                                            • memory/1068-1396-0x00000227725A0000-0x00000227725C0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1068-1379-0x0000022771500000-0x0000022771600000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1068-1384-0x00000227725E0000-0x0000022772600000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1164-15-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/1164-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/1220-939-0x0000028C43690000-0x0000028C436B0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1220-971-0x0000028C43C60000-0x0000028C43C80000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1220-949-0x0000028C43650000-0x0000028C43670000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/1220-934-0x0000028C42740000-0x0000028C42840000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1220-935-0x0000028C42740000-0x0000028C42840000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/1428-623-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                              Filesize

                                                                                              116KB

                                                                                            • memory/2092-1084-0x0000000004860000-0x0000000004861000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2316-778-0x0000000004D90000-0x0000000004D91000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2352-308-0x0000000002DE0000-0x0000000002DE1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2512-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                              Filesize

                                                                                              416KB

                                                                                            • memory/2512-675-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2512-115-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2512-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2512-11-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/2512-13-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                              Filesize

                                                                                              416KB

                                                                                            • memory/2724-932-0x0000000004BB0000-0x0000000004BB1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2724-1256-0x0000023AF6E40000-0x0000023AF6E60000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2724-1270-0x0000023AF7250000-0x0000023AF7270000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2724-1237-0x0000023AF5E00000-0x0000023AF5F00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2724-1241-0x0000023AF6E80000-0x0000023AF6EA0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2724-1236-0x0000023AF5E00000-0x0000023AF5F00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2724-1238-0x0000023AF5E00000-0x0000023AF5F00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2940-1377-0x0000000004030000-0x0000000004031000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3272-625-0x0000000003F60000-0x0000000003F61000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3284-471-0x0000000004E10000-0x0000000004E11000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3660-117-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                              Filesize

                                                                                              424KB

                                                                                            • memory/4100-477-0x000002382D270000-0x000002382D290000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4100-473-0x000002302B200000-0x000002302B300000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4100-472-0x000002302B200000-0x000002302B300000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4100-501-0x000002382D840000-0x000002382D860000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4100-490-0x000002382D230000-0x000002382D250000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4160-664-0x0000014D03CA0000-0x0000014D03CC0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4160-627-0x0000014D02900000-0x0000014D02A00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4160-629-0x0000014D02900000-0x0000014D02A00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4160-642-0x0000014D03890000-0x0000014D038B0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4160-632-0x0000014D038D0000-0x0000014D038F0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4160-628-0x0000014D02900000-0x0000014D02A00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4524-1234-0x0000000004D40000-0x0000000004D41000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4832-312-0x0000026713300000-0x0000026713400000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4832-313-0x0000026713300000-0x0000026713400000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4832-311-0x0000026713300000-0x0000026713400000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4832-316-0x0000026714420000-0x0000026714440000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4832-329-0x00000267141D0000-0x00000267141F0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4832-347-0x00000267147E0000-0x0000026714800000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5032-1091-0x000002330B890000-0x000002330B8B0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5032-1101-0x000002330B850000-0x000002330B870000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5032-1123-0x000002330BE60000-0x000002330BE80000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5032-1087-0x000002330A940000-0x000002330AA40000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/5032-1086-0x000002330A940000-0x000002330AA40000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/5112-817-0x0000022508FA0000-0x0000022508FC0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5112-797-0x0000022508B90000-0x0000022508BB0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5112-785-0x0000022508BD0000-0x0000022508BF0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5112-781-0x0000022507B00000-0x0000022507C00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/5112-780-0x0000022507B00000-0x0000022507C00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/5112-782-0x0000022507B00000-0x0000022507C00000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB