Analysis

  • max time kernel
    80s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 16:18

General

  • Target

    a8ae4098ec4487575459754266c47de5_JaffaCakes118.exe

  • Size

    281KB

  • MD5

    a8ae4098ec4487575459754266c47de5

  • SHA1

    8daad8626d332fcae5efbb4178cfa1b933f667d5

  • SHA256

    6b53c11d275b8b12ba4ecd2dcb60329747df81874b25cdd5addba781b91cd0f6

  • SHA512

    df5e2df51d6e8414860d30277c0f22315972da7a2ee2bac67902344098ef513cd001f57c8a6be20ab76db73003500b2f3655a307c417479f41fac8f6b5b32e6b

  • SSDEEP

    6144:hG9fc8FuSTCIxJnMqktvhIaQvg2/bu36gVswSGqTtld1+Vm:hG9fc8fvxiqkQaQY2/buKYPIn

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 13 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 22 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a8ae4098ec4487575459754266c47de5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a8ae4098ec4487575459754266c47de5_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3344
    • C:\Users\Admin\AppData\Local\Temp\a8ae4098ec4487575459754266c47de5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a8ae4098ec4487575459754266c47de5_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\6E549\6BE9E.exe%C:\Users\Admin\AppData\Roaming\6E549
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4384
    • C:\Users\Admin\AppData\Local\Temp\a8ae4098ec4487575459754266c47de5_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a8ae4098ec4487575459754266c47de5_JaffaCakes118.exe startC:\Program Files (x86)\495DA\lvvm.exe%C:\Program Files (x86)\495DA
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4328
    • C:\Program Files (x86)\LP\9E96\29B.tmp
      "C:\Program Files (x86)\LP\9E96\29B.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2668
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3524
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2096
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2600
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3964
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:708
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1840
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    PID:5068
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4320
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4988
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of SendNotifyMessage
    PID:400
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4240
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3616
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1900
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3424
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:1580
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4508
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3964
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1676
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:2640
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1344
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:3840
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4336
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3476
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:4664
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3840
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1924
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1664
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4104
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:440
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3328
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:3116
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3152
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3772
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2940
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4116
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3540
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    PID:3904
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:4608
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:2360
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:4664
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:2960
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:1884
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4380
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:2108
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3164
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:3376
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4544
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:2972
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:980
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:2052
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3492
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3172
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:388
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4088
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:1496
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:532
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:3956
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:1760
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4508
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:4672
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:2276
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:3116
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3492
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4120
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4136
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:4168
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:1324
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4456
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4480
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3256
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1508
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:2960
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:3112
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4656
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:2360
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:220
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:4212
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1044
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:1640
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:1804

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\LP\9E96\29B.tmp

                                                                                          Filesize

                                                                                          100KB

                                                                                          MD5

                                                                                          a7ed9038e4cd6d1fb462df4c0750f8f4

                                                                                          SHA1

                                                                                          1e9ed1991330322f48a624cffe11d5c89619587f

                                                                                          SHA256

                                                                                          6cbf51577edb732c2c90fa18e2384b97c97332da36cc815ae7a7e85bb6c11e13

                                                                                          SHA512

                                                                                          3724af484d94733c715102862c03d6b834f9bf0801f0c00ffae7be64d5db6c4212c33732c3048a5b367d3dcf1fc98c9b905a2f1b780a84a35a6e84b26cd548c5

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                          Filesize

                                                                                          471B

                                                                                          MD5

                                                                                          e183deb97722e288a91aee6ee34e213f

                                                                                          SHA1

                                                                                          9b365d4b52a5b130693b86ce80cfe8d467c2281e

                                                                                          SHA256

                                                                                          d9eab3f59dab7e6a3073f99b001afa9998bc2bd7be1970f0946565c7ce9a2668

                                                                                          SHA512

                                                                                          4525506dd71f59e617e9e1465e2ce971f737b5a3746dfee00e2dafb4fb71ebff2484f3347b8588def1373f0c3bd56681c853f0f659f4ebe4b6e2e6f8a3f5b151

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                          Filesize

                                                                                          412B

                                                                                          MD5

                                                                                          53927a73c96c94cc3e05482d2789d8fe

                                                                                          SHA1

                                                                                          188686f7468f1467f305c4a9371aaa5d1ca27e75

                                                                                          SHA256

                                                                                          96529c29570a587b23a1dd86ac1b98ddb6c93ecfb25791521971dd179ad88ff1

                                                                                          SHA512

                                                                                          c2fc283691eb34c6981a7cb740778b6bc5ec62d7699e5cb92696c65f0a8b051169a409b36ff6b003bb0d326f6a3328a104804648e677e4776e1bc7ac02ca6a95

                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          4a1bb3456ee0eec67587dad1938b51f3

                                                                                          SHA1

                                                                                          17b5649d4683d861df60a6a61a415d584a69abb4

                                                                                          SHA256

                                                                                          0a5cfd9c4ae78eadd238ef5e000aeb5da6bf0e6ed3e080613b81fa044d9b34bc

                                                                                          SHA512

                                                                                          03c6bf50b456bbe2b22375045b2ea508c3fb926561ae6f4cc58aded98ef86d3b0d548e32f4705cd613b60c7ba1e4e99fcc3ef03908fb6eaa378637257678279c

                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\BXW86519\microsoft.windows[1].xml

                                                                                          Filesize

                                                                                          97B

                                                                                          MD5

                                                                                          63cd961e204170b14592b1fc849122a0

                                                                                          SHA1

                                                                                          91a669822ca57111634c8d8095df45b3d2c7ba9e

                                                                                          SHA256

                                                                                          093381f300311d2fd72cc5f9cbd234db87f8a9fcc4a488f9a45e7bbb36cfdd63

                                                                                          SHA512

                                                                                          e07cd619279175456a6f0e1ec3bad2a95ead488536c489e11400de118b2dc3a59a1355f78b44507c5067ffef8ecb213569627ccb9e94ad2e2eb136a4ac7f9820

                                                                                        • C:\Users\Admin\AppData\Roaming\6E549\95DA.E54

                                                                                          Filesize

                                                                                          996B

                                                                                          MD5

                                                                                          2f78bb3165af2d501f1490e56ab97dab

                                                                                          SHA1

                                                                                          a68659582d1278b32de33526180977b5dacf51d4

                                                                                          SHA256

                                                                                          75b7112404403150ec2afac78301fd0e161c771bfa7ff165b3071972e4573b82

                                                                                          SHA512

                                                                                          cfbe694d25bc25f1bc73bd5c089f6ac1eb2e37e01960f58fc52f703b6a26bd72ff765323961b1f19d85a162163144d28672d208745f8bafbf9cf957369f141a4

                                                                                        • C:\Users\Admin\AppData\Roaming\6E549\95DA.E54

                                                                                          Filesize

                                                                                          600B

                                                                                          MD5

                                                                                          572a18a27fdf689148f36769076b334d

                                                                                          SHA1

                                                                                          dfef92f18c3b4b0aeca79acf4df46b5b882ff39b

                                                                                          SHA256

                                                                                          9fabcfa702ce4db921e56147a85ea480e45d05da01bb32431f918c95f3b09ba6

                                                                                          SHA512

                                                                                          87719db5c01aed6da0934ade4e173999d2b77f22072fd9591d8464ee81a242b6d5831a834b66b30fa89a1f1a197a21c6ada71854ffe9d7ddb7c56f17ffd87d4f

                                                                                        • C:\Users\Admin\AppData\Roaming\6E549\95DA.E54

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          4374356395b560d7e4f2528360032adf

                                                                                          SHA1

                                                                                          3f0380c250f7d49180bcdb8bec7be87b5a686b40

                                                                                          SHA256

                                                                                          715880bc7220c73b75f89c6424a42043af6ce922340912732fd4dc2e54a4b3a7

                                                                                          SHA512

                                                                                          0d2d519722060e2ff3749b00f52ce58a60c71c81082a6e7875e0d8cb36b5b0a2113352be4c56a80141e2f338e18b4af6f2b5ff2c744b592441104d17cdc54f4e

                                                                                        • memory/400-597-0x0000000002390000-0x0000000002391000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1580-749-0x0000017DA47A0000-0x0000017DA47C0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1580-781-0x0000017DA4B70000-0x0000017DA4B90000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1580-761-0x0000017DA4760000-0x0000017DA4780000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1580-745-0x0000017DA3640000-0x0000017DA3740000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1580-744-0x0000017DA3640000-0x0000017DA3740000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1664-1345-0x000002B024DC0000-0x000002B024DE0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1664-1340-0x000002B023D00000-0x000002B023E00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1664-1355-0x000002B024D80000-0x000002B024DA0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1664-1367-0x000002B025190000-0x000002B0251B0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1676-910-0x00000262939D0000-0x00000262939F0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1676-922-0x0000026293FE0000-0x0000026294000000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1676-898-0x0000026293C20000-0x0000026293C40000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1840-309-0x000002C28E5B0000-0x000002C28E5D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1840-295-0x000002C28E5F0000-0x000002C28E610000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1840-326-0x000002C28E9C0000-0x000002C28E9E0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/1840-290-0x000002C28D5D0000-0x000002C28D6D0000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/1900-742-0x0000000004090000-0x0000000004091000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2640-1045-0x00000000040A0000-0x00000000040A1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2668-734-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                          Filesize

                                                                                          112KB

                                                                                        • memory/3328-1485-0x0000024456D70000-0x0000024456E70000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3328-1486-0x0000024456D70000-0x0000024456E70000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3328-1489-0x0000024457CD0000-0x0000024457CF0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3328-1484-0x0000024456D70000-0x0000024456E70000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3344-740-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/3344-116-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/3344-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/3344-16-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/3344-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/3344-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                          Filesize

                                                                                          416KB

                                                                                        • memory/3616-617-0x000002380F220000-0x000002380F240000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3616-630-0x000002380F630000-0x000002380F650000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3616-604-0x000002380F260000-0x000002380F280000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3840-1339-0x00000000047F0000-0x00000000047F1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3840-1047-0x000001EE8E600000-0x000001EE8E700000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/3840-1051-0x000001EE8F4F0000-0x000001EE8F510000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3840-1070-0x000001EE8FAC0000-0x000001EE8FAE0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3840-1059-0x000001EE8F4B0000-0x000001EE8F4D0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/3964-289-0x0000000003410000-0x0000000003411000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4104-1482-0x00000000046A0000-0x00000000046A1000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4328-118-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/4336-1192-0x0000000004670000-0x0000000004671000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4384-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/4384-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/4384-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                          Filesize

                                                                                          428KB

                                                                                        • memory/4508-891-0x0000000004720000-0x0000000004721000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4664-1222-0x000001D5D5280000-0x000001D5D52A0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4664-1211-0x000001D5D4C60000-0x000001D5D4C80000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4664-1195-0x000001D5D3D40000-0x000001D5D3E40000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4664-1194-0x000001D5D3D40000-0x000001D5D3E40000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4664-1199-0x000001D5D4CA0000-0x000001D5D4CC0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4988-446-0x000001C131D00000-0x000001C131E00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4988-447-0x000001C131D00000-0x000001C131E00000-memory.dmp

                                                                                          Filesize

                                                                                          1024KB

                                                                                        • memory/4988-451-0x000001C132FD0000-0x000001C132FF0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4988-483-0x000001C1333A0000-0x000001C1333C0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/4988-467-0x000001C132F90000-0x000001C132FB0000-memory.dmp

                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/5068-445-0x0000000002B40000-0x0000000002B41000-memory.dmp

                                                                                          Filesize

                                                                                          4KB