Analysis

  • max time kernel
    63s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 13:41

General

  • Target

    a81b7b84002b7b65ed10424e0c8f45b3_JaffaCakes118.exe

  • Size

    279KB

  • MD5

    a81b7b84002b7b65ed10424e0c8f45b3

  • SHA1

    7b18a10e9cbbe0dab47a240547cce14713372bef

  • SHA256

    dd0528460b2d1d1946c1873f410f505946f7c47a97f86628fb9dd64331d249d1

  • SHA512

    306dcd6e3cffab31323eed8df31c78dfbcf8f9cd15606e670fe3bf6c0cef38254635fd84cd12ce8290bf524f0b267021203b89a5d6bb67125ad580e61009a298

  • SSDEEP

    6144:m7OT0l65RAHqjeEnoz5OEKS64y5eUSqX5kdpfkQr7ZBfE9M:m7URGgdoz5LDsOddkUBc9M

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a81b7b84002b7b65ed10424e0c8f45b3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a81b7b84002b7b65ed10424e0c8f45b3_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3580
    • C:\Users\Admin\AppData\Local\Temp\a81b7b84002b7b65ed10424e0c8f45b3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a81b7b84002b7b65ed10424e0c8f45b3_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\B189B\F2ED4.exe%C:\Users\Admin\AppData\Roaming\B189B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4944
    • C:\Users\Admin\AppData\Local\Temp\a81b7b84002b7b65ed10424e0c8f45b3_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a81b7b84002b7b65ed10424e0c8f45b3_JaffaCakes118.exe startC:\Program Files (x86)\9BFC3\lvvm.exe%C:\Program Files (x86)\9BFC3
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3608
    • C:\Program Files (x86)\LP\D48B\FD3C.tmp
      "C:\Program Files (x86)\LP\D48B\FD3C.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4932
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4624
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2076
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1540
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2124
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2268
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:436
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3608
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2416
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4116
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4240
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4184
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4484
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3992
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4852
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4920
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3516
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4104
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:2124
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4484
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4184
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2976
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2416
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2492
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3720
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3432
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5096
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:4532
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:3164
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4432
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2024
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:1092
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4964
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:5040
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4744
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3308
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:1996
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4056
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3348
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:1500
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3860
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:464
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4176
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:2416
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3660
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:2828
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:2632
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:3060
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:4464
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:1672
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3024
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:1760
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:4136
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4264
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:372
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:2280
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:760
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4164
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:3052
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:3100
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:3224
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:768
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:2112
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:1760
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:1292
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:3628
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:536
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:4276
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:2792
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:2364
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:4228
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:3380
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:2132
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:736
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:1972
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:2120
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:3888
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:4268
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:4544

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\LP\D48B\FD3C.tmp

                                                                                                            Filesize

                                                                                                            99KB

                                                                                                            MD5

                                                                                                            cb853d0e676be7b23903aa89175d8d69

                                                                                                            SHA1

                                                                                                            2066462d42c45133df60c5e5f9e8956373d191b0

                                                                                                            SHA256

                                                                                                            7291b34528651c542a4e09036bb828f27c9f75c134d2be3aed3e1c5a0db5fe20

                                                                                                            SHA512

                                                                                                            bf96f4c8511929ef380562004211a72821330465538db6da3367cbce387092384265e0bfd4ab54e62b742d68d668ff1457f43381d7a770fd3027f3bab1f36038

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                            Filesize

                                                                                                            471B

                                                                                                            MD5

                                                                                                            e183deb97722e288a91aee6ee34e213f

                                                                                                            SHA1

                                                                                                            9b365d4b52a5b130693b86ce80cfe8d467c2281e

                                                                                                            SHA256

                                                                                                            d9eab3f59dab7e6a3073f99b001afa9998bc2bd7be1970f0946565c7ce9a2668

                                                                                                            SHA512

                                                                                                            4525506dd71f59e617e9e1465e2ce971f737b5a3746dfee00e2dafb4fb71ebff2484f3347b8588def1373f0c3bd56681c853f0f659f4ebe4b6e2e6f8a3f5b151

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                            Filesize

                                                                                                            412B

                                                                                                            MD5

                                                                                                            a9e1cced615297ccfc5b5585ebf9e54e

                                                                                                            SHA1

                                                                                                            d3bc642bf00871163da1bb961222a31c93489a50

                                                                                                            SHA256

                                                                                                            6ed70ccc9726903502b4ad7c3e6e4cfced2c1161aaf8800861a8a1358b033ccd

                                                                                                            SHA512

                                                                                                            dd1009a64dfffea9d15ebdfe51c491a3e050e077e856000a5950c122583377051c0f6f8343f88110ddd8cd06386500cd40f67c0daec94999a64e62b98e10aecb

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            aea8d72c3ff279c0379590d4d6c30300

                                                                                                            SHA1

                                                                                                            c253e1e3a428d91de32f4de0e2232d9d89e92ad7

                                                                                                            SHA256

                                                                                                            55a5cb89927964516fcc47474781867f31f9b0685369414fc40fc80898c7b840

                                                                                                            SHA512

                                                                                                            559cb679de3dec62634757f1c526a3674c760f261f655cb492bbd633f2120645d10f4bed1dc9d9c702956a2fbfaca8a6a5b95ed1b5fc700379086fef75115486

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            8aaad0f4eb7d3c65f81c6e6b496ba889

                                                                                                            SHA1

                                                                                                            231237a501b9433c292991e4ec200b25c1589050

                                                                                                            SHA256

                                                                                                            813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                                                                                                            SHA512

                                                                                                            1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                            MD5

                                                                                                            ab0262f72142aab53d5402e6d0cb5d24

                                                                                                            SHA1

                                                                                                            eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                            SHA256

                                                                                                            20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                            SHA512

                                                                                                            bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1QK7O5FT\microsoft.windows[1].xml

                                                                                                            Filesize

                                                                                                            97B

                                                                                                            MD5

                                                                                                            d999f65105ba511b9a85c92595366aa5

                                                                                                            SHA1

                                                                                                            acd1800ccb77d1ed5bf43fd29c05fbcdd9d14adb

                                                                                                            SHA256

                                                                                                            626774fae7cf7de253841c4d2244fa2a50cc4a5abf5cb2d2006afd836412ba5a

                                                                                                            SHA512

                                                                                                            c793a44c17918e30348fe2b836bfbcf0edacb4f76b99f6dc6a67d8047cfbd2079645a853500e9520b202883f8cce2433690406edf47b08cf334272df6c4c60f9

                                                                                                          • C:\Users\Admin\AppData\Roaming\B189B\BFC3.189

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            341c037f7df9ccbff139ff116643c9b8

                                                                                                            SHA1

                                                                                                            a37733cc7dfda04934b28f51852795ccad340ba2

                                                                                                            SHA256

                                                                                                            ccdcefc92bf9a234d8f4ace83026aa086afee2f1e4c59ab707fb935904df1a01

                                                                                                            SHA512

                                                                                                            f748d6099ac913b5fe1c1adae6e8562150ea6a688280509f0e8a1107ee21746dc9ff70b1a2a2061a2c168f53084910e9cc71a6e949803c1ff27ddd4cc64ffb56

                                                                                                          • C:\Users\Admin\AppData\Roaming\B189B\BFC3.189

                                                                                                            Filesize

                                                                                                            600B

                                                                                                            MD5

                                                                                                            87fe2cd83a4e59f4f0e95e873d2a49d9

                                                                                                            SHA1

                                                                                                            b45b5c075867820c5110d85933b4126cee6e8631

                                                                                                            SHA256

                                                                                                            02c6b89f95a5a1fb660cbd8b25034238b258527761cdac76c215f44cab5546cf

                                                                                                            SHA512

                                                                                                            d419d10723c8e427a79d70522845ced442b86b7591ff3d883a8c32468abb53d67f8e6e95c35f72d51747577cb84d07ac7c61159c418617db8e1cb1a22afb2e1e

                                                                                                          • C:\Users\Admin\AppData\Roaming\B189B\BFC3.189

                                                                                                            Filesize

                                                                                                            996B

                                                                                                            MD5

                                                                                                            568f9be252e26144cc60af8dd702faa5

                                                                                                            SHA1

                                                                                                            32129fb5b6facbb6461118dee11a7ec11edf062d

                                                                                                            SHA256

                                                                                                            a3223940b415d61df6e8d8b6d7f844e698589dcfbd07e1ef38106cb2220c1c01

                                                                                                            SHA512

                                                                                                            985df4053b1b46c9496f959163a9f651df4f40187c4a21002d621243a903bb39c05943d756bb4865cc5d87f12a68172ad13d2d15d1219ab6ad4d10996a186c00

                                                                                                          • memory/436-179-0x0000000004390000-0x0000000004391000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2024-1368-0x0000000004330000-0x0000000004331000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2124-794-0x0000000004570000-0x0000000004571000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2416-216-0x000002389F020000-0x000002389F040000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2416-215-0x000002389EC10000-0x000002389EC30000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2416-181-0x000002309CC40000-0x000002309CD40000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2416-185-0x000002389EC50000-0x000002389EC70000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2492-975-0x0000015D1A0A0000-0x0000015D1A0C0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2492-944-0x0000015517B70000-0x0000015517C70000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2492-945-0x0000015517B70000-0x0000015517C70000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2492-949-0x0000015D19CD0000-0x0000015D19CF0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2492-961-0x0000015D19C90000-0x0000015D19CB0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2976-942-0x0000000004190000-0x0000000004191000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3580-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/3580-14-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                            Filesize

                                                                                                            416KB

                                                                                                          • memory/3580-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                            Filesize

                                                                                                            416KB

                                                                                                          • memory/3580-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/3580-74-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/3580-492-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/3580-1366-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/3608-76-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/3720-1078-0x00000000047B0000-0x00000000047B1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4104-648-0x0000025E5F800000-0x0000025E5F820000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4104-680-0x0000025E5FBC0000-0x0000025E5FBE0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4104-660-0x0000025E5F5B0000-0x0000025E5F5D0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4104-644-0x000002565D700000-0x000002565D800000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4104-643-0x000002565D700000-0x000002565D800000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4116-343-0x0000000004190000-0x0000000004191000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4184-382-0x000002BEDFBF0000-0x000002BEDFC10000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4184-823-0x00000179FC900000-0x00000179FC920000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4184-345-0x000002BEDE700000-0x000002BEDE800000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4184-347-0x000002BEDE700000-0x000002BEDE800000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4184-796-0x00000179FB400000-0x00000179FB500000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4184-801-0x00000179FC320000-0x00000179FC340000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4184-797-0x00000179FB400000-0x00000179FB500000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4184-350-0x000002BEDF820000-0x000002BEDF840000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4184-811-0x00000179FC2E0000-0x00000179FC300000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4184-346-0x000002BEDE700000-0x000002BEDE800000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4184-370-0x000002BEDF7E0000-0x000002BEDF800000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4432-1230-0x00000242C9640000-0x00000242C9740000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4432-1243-0x0000024ACB750000-0x0000024ACB770000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4432-1229-0x00000242C9640000-0x00000242C9740000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4432-1254-0x0000024ACBB60000-0x0000024ACBB80000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4432-1234-0x0000024ACB790000-0x0000024ACB7B0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4484-493-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4532-1227-0x0000000004E00000-0x0000000004E01000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4852-500-0x00000227801D0000-0x00000227801F0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4852-520-0x0000022780190000-0x00000227801B0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4852-532-0x00000227805A0000-0x00000227805C0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4920-641-0x0000000004610000-0x0000000004611000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4932-490-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/4944-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/4944-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/4944-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                            Filesize

                                                                                                            428KB

                                                                                                          • memory/5096-1082-0x000002A6D1920000-0x000002A6D1A20000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/5096-1086-0x000002A6D2A80000-0x000002A6D2AA0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5096-1081-0x000002A6D1920000-0x000002A6D1A20000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/5096-1095-0x000002A6D2A40000-0x000002A6D2A60000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5096-1106-0x000002A6D2E50000-0x000002A6D2E70000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB