Analysis

  • max time kernel
    60s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 00:54

General

  • Target

    d4769c854a0b3d72f7ba3df4d57831fb_JaffaCakes118.exe

  • Size

    283KB

  • MD5

    d4769c854a0b3d72f7ba3df4d57831fb

  • SHA1

    85a3e0cef46f903e8147c2a269785ae1dd55bd10

  • SHA256

    00fd65f0537c2c41f7d00fd76e856204a431fe2b2ed6a42e860d46edaac66250

  • SHA512

    f9dd9d21c88cba4939f93533dfcd49a58f76336788de5240e30b546caee4f6228cfc650aa05c435e7fa6200fdee6b2359806b845dabec139da2bc9ed82c7499e

  • SSDEEP

    6144:VDplsWscrEZGUT1eIbLNPSkLpwDDMfZbwVts92qo1bY:1bfEZTeWsJDMdwV292qo1b

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4769c854a0b3d72f7ba3df4d57831fb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d4769c854a0b3d72f7ba3df4d57831fb_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\d4769c854a0b3d72f7ba3df4d57831fb_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d4769c854a0b3d72f7ba3df4d57831fb_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\71D13\828E7.exe%C:\Users\Admin\AppData\Roaming\71D13
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3620
    • C:\Users\Admin\AppData\Local\Temp\d4769c854a0b3d72f7ba3df4d57831fb_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d4769c854a0b3d72f7ba3df4d57831fb_JaffaCakes118.exe startC:\Program Files (x86)\13EC0\lvvm.exe%C:\Program Files (x86)\13EC0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2444
    • C:\Program Files (x86)\LP\E797\4958.tmp
      "C:\Program Files (x86)\LP\E797\4958.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3808
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3380
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:388
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1940
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3812
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4348
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4940
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4524
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4788
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4648
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1160
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2516
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:456
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:60
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1212
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4076
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4272
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4364
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1412
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2112
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:5104
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:2676
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2032
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4408
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4560
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3980
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:1696
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:3768
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:3160
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:1212
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:4364
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:4428
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:2112
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:1940
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3408
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:3748
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4108
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:4952
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3848
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3540
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:1244
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4296
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3852
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:936
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:4796
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:4960
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:1244
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:2356
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:3096
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3252
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:2280
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:2604
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:3672
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4876
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:1976
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:5100
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:2216
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3208
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:1572
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:1836
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3764
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4988
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1400
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:2336
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:1856
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:1924
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4956
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:3588
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:2324
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:2960
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:1756
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:4648
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:1424
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:2332
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:2792
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:2476
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:2968
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:1672
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:336
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:2756
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:1720

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Program Files (x86)\LP\E797\4958.tmp

                                                                                                                  Filesize

                                                                                                                  99KB

                                                                                                                  MD5

                                                                                                                  8512e7236d6f175a95604ed7d843b20a

                                                                                                                  SHA1

                                                                                                                  7f35c53dce0af6129bca3d199a84235df9bd6ef4

                                                                                                                  SHA256

                                                                                                                  1cd98423b66062336bd5d06de36b0747482abeb4e526a9719d3d659bc3fc0edd

                                                                                                                  SHA512

                                                                                                                  2031122102d22b834d33eecfb123f422bab250222774f2d2ce1f2d3e9df87a27202979f0cbf42592d92c5c164a133b56272202da1a61d3a84549ddb32fd70542

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                  Filesize

                                                                                                                  471B

                                                                                                                  MD5

                                                                                                                  0100ec4783ab7f4dbd16620f48a6e20b

                                                                                                                  SHA1

                                                                                                                  4f6f7d489a925e74401ff4bd7f13d09db34f0013

                                                                                                                  SHA256

                                                                                                                  38bc1db930bc38fe1afa920912d72ca65013113cc7720cbbf6da4758c20886c9

                                                                                                                  SHA512

                                                                                                                  0f76a401d1e79a85ddb195c3bc939374f6a4d02fe91de5c0197c1fbfd99642ec4bdaed837a6611b5d89d35ede7e2aae9d49bd95d4581882b7d851ccbefba6bec

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                  Filesize

                                                                                                                  412B

                                                                                                                  MD5

                                                                                                                  8433a004c8d01e1b21b30887293143be

                                                                                                                  SHA1

                                                                                                                  45027ad7f7d99b15f0e2b268d2112a47b8facc5f

                                                                                                                  SHA256

                                                                                                                  05eea4510b271c78db11c00f704a2de7858cb29df8663dddafb0f9fcd7789f50

                                                                                                                  SHA512

                                                                                                                  1ab53cc35e9756bd54a03bc95cbd7294bf085731e671b52807bbefd140624c08154fe5db7ba529e9f5a1ea1e583e9535840b501335d649079e61fdcb0b1ef4d5

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  57e72e6aefbc15d16c96920a4f3b3371

                                                                                                                  SHA1

                                                                                                                  f54b2b4baaeb56ba634221276519cc8e0ff95cd2

                                                                                                                  SHA256

                                                                                                                  f04e999b6e2c56ba30dd69606ee3855c85628f74e9d46cdf46ef287e0d5eef09

                                                                                                                  SHA512

                                                                                                                  cfc9adeadbfbbd25f6026fcc4d093488a284154c259572217ed5c04d911323a96013f28ff29ae96b011bf83928cdf3f9b9ff5ffef2473d24d37e4613bc3cc858

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\FKEP33TV\microsoft.windows[1].xml

                                                                                                                  Filesize

                                                                                                                  96B

                                                                                                                  MD5

                                                                                                                  dcfd0f22889d8b3a982fbe019d01d543

                                                                                                                  SHA1

                                                                                                                  fe866022f3fdf8fba4d3bd366ff0e2683fe58e59

                                                                                                                  SHA256

                                                                                                                  2337927b5b24c83c8ab37dfc0fe7ddcd832ffb16d0cee5d50344478218893f5b

                                                                                                                  SHA512

                                                                                                                  11b59e18705c1d95508e298938525f931c12c9010cdc03fad15f5585bc503713670d93739668d886ed9446d528c3dc7ac8cbc8e52198eb85ea6557821a124cc8

                                                                                                                • C:\Users\Admin\AppData\Roaming\71D13\3EC0.1D1

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  befc92e5c3766c1ea093c931a75b86c0

                                                                                                                  SHA1

                                                                                                                  5c8ed13826c248685a850bdd251eeefb1367e2ce

                                                                                                                  SHA256

                                                                                                                  3a9e88e1515072c769821c11019f5b9fb0469b2b21697531793679bbe9708d89

                                                                                                                  SHA512

                                                                                                                  1a6930e6a9b0db789e7117edec1ea4499e30301acf820250ffef8c0a1d6f94f162aaed010676cee01bf4c15a7dba032a0248d347948d60518bf1b69bc0531266

                                                                                                                • C:\Users\Admin\AppData\Roaming\71D13\3EC0.1D1

                                                                                                                  Filesize

                                                                                                                  996B

                                                                                                                  MD5

                                                                                                                  32a73234d19ec768511db99a031dde48

                                                                                                                  SHA1

                                                                                                                  c54d49b8b85808e39c458acf8a8245efcba96e5c

                                                                                                                  SHA256

                                                                                                                  a1eb4a048fc10992c42cd1300f396acf49841e31d7238c61e9842cb44e13857e

                                                                                                                  SHA512

                                                                                                                  baed73cb4c283b56731d61355b446eb4729ef6d4d421fee0d052ec5cc530eaa9a8871293d31c1e4ce11bea1193d10057d7f054130d1e3cc939a7026220827980

                                                                                                                • C:\Users\Admin\AppData\Roaming\71D13\3EC0.1D1

                                                                                                                  Filesize

                                                                                                                  600B

                                                                                                                  MD5

                                                                                                                  5ea28ddef46d2d8f381a7be0e76633f5

                                                                                                                  SHA1

                                                                                                                  82a3c3caf9f021a0e77d63f42a62d92a074ee2bf

                                                                                                                  SHA256

                                                                                                                  70352764c589009160eb8cd7ae98c46daecbfa2640f408fff8a30280c89d8978

                                                                                                                  SHA512

                                                                                                                  2e2530d1b33d0837f051bc0ca68c67e5434ab5d88851671cbde38d6725d28e359a850ffcf54615cbc9e76a0bb5b6eae6093d4e93bed2064860c64023f6911467

                                                                                                                • memory/456-491-0x0000000004170000-0x0000000004171000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1212-517-0x0000026D52CE0000-0x0000026D52D00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1212-495-0x0000026D51800000-0x0000026D51900000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/1212-506-0x0000026D526C0000-0x0000026D526E0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1212-498-0x0000026D52700000-0x0000026D52720000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1212-1211-0x00000264CCD80000-0x00000264CCDA0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1212-1238-0x00000264CD150000-0x00000264CD170000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1212-1226-0x00000264CCD40000-0x00000264CCD60000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1412-757-0x0000000004330000-0x0000000004331000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1696-1073-0x0000024864AD0000-0x0000024864AF0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1696-1085-0x00000248650E0000-0x0000024865100000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1696-1062-0x0000024864B10000-0x0000024864B30000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/1696-1057-0x0000024863C00000-0x0000024863D00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2112-1347-0x000001F7CEF40000-0x000001F7CF040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2444-80-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/2516-340-0x000001C753900000-0x000001C753A00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2516-356-0x000001C7545A0000-0x000001C7545C0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2516-344-0x000001C7545E0000-0x000001C754600000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2516-376-0x000001C754DC0000-0x000001C754DE0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/2516-339-0x000001C753900000-0x000001C753A00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/2676-906-0x0000000004B90000-0x0000000004B91000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2924-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  416KB

                                                                                                                • memory/2924-489-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/2924-1343-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/2924-78-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/2924-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/2924-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/2924-12-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  416KB

                                                                                                                • memory/3620-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/3620-16-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/3620-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  428KB

                                                                                                                • memory/3768-1204-0x00000000041B0000-0x00000000041B1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3808-335-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  112KB

                                                                                                                • memory/4076-608-0x0000000004310000-0x0000000004311000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4364-615-0x00000288CB8B0000-0x00000288CB8D0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4364-623-0x00000288CB870000-0x00000288CB890000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4364-633-0x00000288CBE80000-0x00000288CBEA0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4364-611-0x00000288CAA00000-0x00000288CAB00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4364-610-0x00000288CAA00000-0x00000288CAB00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4364-1344-0x00000000045F0000-0x00000000045F1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4408-909-0x000001F92CE00000-0x000001F92CF00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4408-913-0x000001F92DD00000-0x000001F92DD20000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4408-936-0x000001F92E2E0000-0x000001F92E300000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4408-924-0x000001F92DCC0000-0x000001F92DCE0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4408-908-0x000001F92CE00000-0x000001F92CF00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4560-1056-0x0000000004330000-0x0000000004331000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4648-337-0x0000000004360000-0x0000000004361000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4788-177-0x000001BBA8B00000-0x000001BBA8C00000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/4788-212-0x000001C3AAEA0000-0x000001C3AAEC0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4788-194-0x000001C3AAA90000-0x000001C3AAAB0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4788-181-0x000001C3AAAD0000-0x000001C3AAAF0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/4940-175-0x00000000045E0000-0x00000000045E1000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5104-774-0x000001D880560000-0x000001D880580000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/5104-764-0x000001D8805A0000-0x000001D8805C0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB

                                                                                                                • memory/5104-759-0x000001E0FF440000-0x000001E0FF540000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/5104-760-0x000001E0FF440000-0x000001E0FF540000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/5104-761-0x000001E0FF440000-0x000001E0FF540000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1024KB

                                                                                                                • memory/5104-796-0x000001D880970000-0x000001D880990000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  128KB