Analysis

  • max time kernel
    53s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 15:42

General

  • Target

    f4a8f3cc88319e98ccdefc9f89dd81c4_JaffaCakes118.exe

  • Size

    280KB

  • MD5

    f4a8f3cc88319e98ccdefc9f89dd81c4

  • SHA1

    c08b24aaa2d980b0d9ae7ca347c2578c789d15e6

  • SHA256

    dd6ea1b66ccd08568aa121276f737d5d43b1567aab8b362901028d221e179140

  • SHA512

    bc0dd19666eff6ad45dd069ea0009ba8dd92648d5b047c0e78ba4641dbafb2ab474d8d91db63ac56434959af23e01690924bd323007d16bd0c0ca19ee5df8405

  • SSDEEP

    6144:q8RX+991/Z3sr7xDP3KDdslpn7xqQ0Wt60vlOU0V/hF:/kfZZ8rRP3AEp7xqjWPlH0pr

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4a8f3cc88319e98ccdefc9f89dd81c4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f4a8f3cc88319e98ccdefc9f89dd81c4_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2576
    • C:\Users\Admin\AppData\Local\Temp\f4a8f3cc88319e98ccdefc9f89dd81c4_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f4a8f3cc88319e98ccdefc9f89dd81c4_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\05B50\DD159.exe%C:\Users\Admin\AppData\Roaming\05B50
      2⤵
        PID:1400
      • C:\Users\Admin\AppData\Local\Temp\f4a8f3cc88319e98ccdefc9f89dd81c4_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f4a8f3cc88319e98ccdefc9f89dd81c4_JaffaCakes118.exe startC:\Program Files (x86)\505AC\lvvm.exe%C:\Program Files (x86)\505AC
        2⤵
          PID:4892
        • C:\Program Files (x86)\LP\5990\D4B5.tmp
          "C:\Program Files (x86)\LP\5990\D4B5.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:636
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3232
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1644
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:5088
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4048
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4340
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5008
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4668
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4208
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3896
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:728
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of SendNotifyMessage
        PID:4980
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1324
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2052
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2140
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:560
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4880
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        PID:2624
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:3508
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:4472
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:2700
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:1104
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4032
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3616
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:4824
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:3648
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4368
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3028
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4200
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4892
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:4540
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:2632
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:3908
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4956
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:3860
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:4428
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4416
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:3060
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:2084
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3644
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:3636
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:2868
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:680
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3332
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:3564
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:3560
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4208
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:952
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:2052
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:2332
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:5016
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4844
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:3648
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:1560
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4408
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3508
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:2816
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:2084
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:2280
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:2832
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:5080
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:3056
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2556
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:1492
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:2524
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:3080
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:684
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:4668
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:2508
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:1628
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:2904
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:2188
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                      PID:1664
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                        PID:3304
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4868
                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                          1⤵
                                                                                                                            PID:3992
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                            1⤵
                                                                                                                              PID:1376

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Program Files (x86)\LP\5990\D4B5.tmp

                                                                                                                              Filesize

                                                                                                                              100KB

                                                                                                                              MD5

                                                                                                                              a8ac6f40514636d32248ca72f6e9759d

                                                                                                                              SHA1

                                                                                                                              0ab176e9f97677bb8a1cf11670b4a71f01153d23

                                                                                                                              SHA256

                                                                                                                              8e82206a435ba38cb94e659b4fb8a178431e429594c6b0774f148ef0581840b4

                                                                                                                              SHA512

                                                                                                                              0784399be810d181d35c4063b0d533f1390351a4c759f58b2c86d4bfdc7cca62b1d8ad17f90edf1b89cb4a77f70d235bb25144aa325afbc8c789a9f34c1dc685

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                              Filesize

                                                                                                                              471B

                                                                                                                              MD5

                                                                                                                              bb71b013e563b7ae869761fe2b37c4e5

                                                                                                                              SHA1

                                                                                                                              f8e1fc825c466058acc909f5c4f1ffc640b87779

                                                                                                                              SHA256

                                                                                                                              114eb2409b821e694df21047f77fb8b36d212d2c4766ac8abf6814d6d594a274

                                                                                                                              SHA512

                                                                                                                              7bbc40233ccd7f4ac97eb1646001eca79fbad892f45de131047e8a1a8c07196dc6ee1eb11aab56f87f29c40c24273ec63db132260cacdd83546709bf0ce5d3ab

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                              Filesize

                                                                                                                              412B

                                                                                                                              MD5

                                                                                                                              1485045aace52ee4e6d5db233133dc69

                                                                                                                              SHA1

                                                                                                                              5435b88449b2c251a6e0aeaaf4b9ae81e7e30ecd

                                                                                                                              SHA256

                                                                                                                              b58983e18a90b3db1f5f2800f5bd187e9d425d8af21c16849f2236e4cf7c5eb9

                                                                                                                              SHA512

                                                                                                                              e8ad8e40177643357c8c466e8b1069bdb8502b516c794c1768a046677070eaaf924b56e3e80f98b3c58035e67b539b069146fddf641ef848d01d1b0b6096052a

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              fa549722d508bab4458dc55891dfb929

                                                                                                                              SHA1

                                                                                                                              7d61b1244bcd23afaaea772ac97aa016f0ffb58f

                                                                                                                              SHA256

                                                                                                                              6f18ef551682ebe2e6814ecbeecca1c625f10200ac68a3285f7cba50cd08c826

                                                                                                                              SHA512

                                                                                                                              7e1a5438c08e97522ee74575ea984e486ac1e10b1b0a5c0166fd56be6ca23cfc4bb5fff300d5d6c474a70929fcfa672ef7e686f7409e6ef6f9620635aac90365

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\2CFNWDLC\microsoft.windows[1].xml

                                                                                                                              Filesize

                                                                                                                              97B

                                                                                                                              MD5

                                                                                                                              539db492f33fccee9be530dd0bf34a46

                                                                                                                              SHA1

                                                                                                                              650b2a3583d6c9499b4ed73e9a5dca37f342a50e

                                                                                                                              SHA256

                                                                                                                              f6d425aad05b46e77b53e5737c85f4ceab6531e773ea87eb985754be5ec19999

                                                                                                                              SHA512

                                                                                                                              9328f2fa286b4a9ca6ae57ddd9fca0b1140e5f68a5e143fd8ae6ea212a1af5d7b6b2289c324fa9480ca8d2e6d3b0cf7115611a56a3a161c5ad2f988f6ae62a0a

                                                                                                                            • C:\Users\Admin\AppData\Roaming\05B50\05AC.5B5

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              71fc56dece5981959db119ee5bd94971

                                                                                                                              SHA1

                                                                                                                              09242a0fd84e464ec354ca409cb6871e9daf9337

                                                                                                                              SHA256

                                                                                                                              b5af29f7d50f68ca657f5da9fc7bd4de89c809d8c47555b0cd72788b5e5e7f70

                                                                                                                              SHA512

                                                                                                                              afe06f6ce666c70411be350ba9c78142855d3c859c7a4c500634b239b51e5f41e31ee36213f2c58928abee0ac1de14d73db819daef4ab461541c6a31e0e5c42d

                                                                                                                            • C:\Users\Admin\AppData\Roaming\05B50\05AC.5B5

                                                                                                                              Filesize

                                                                                                                              600B

                                                                                                                              MD5

                                                                                                                              ced9382ce9de15b875e438949320da9c

                                                                                                                              SHA1

                                                                                                                              b187f23cb3f06b280355b5f39b3b8ff91b9c0e9a

                                                                                                                              SHA256

                                                                                                                              e74f4a636b4818f02e0978813bcfb7aaba8563f9a7b12b1532767b58ef9ecf2b

                                                                                                                              SHA512

                                                                                                                              c0816d52b04baba5b4ad2194a853aa980ede39184cd23b8f0b7ad4803791271725c481a254cc554b575a3a0adfa8c68172dd4e4a74456dbdd38b9b0bccd0ec93

                                                                                                                            • C:\Users\Admin\AppData\Roaming\05B50\05AC.5B5

                                                                                                                              Filesize

                                                                                                                              996B

                                                                                                                              MD5

                                                                                                                              b5ad3c110ebd961af039219e9028b3a3

                                                                                                                              SHA1

                                                                                                                              832246421093a6e832cf74a83628e6a415077686

                                                                                                                              SHA256

                                                                                                                              ee8904a92207b0718d85d57085ac20c8de06f0199a27163aad206bc0195839c5

                                                                                                                              SHA512

                                                                                                                              1d27c37f08b235f5be9d916eb7de410c41fc22167a279c6f8c9542480f141a2a96a2302d0ccdce44ea6a83cc49073301bd7fc24025981990660aa7713d260741

                                                                                                                            • memory/636-151-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/1400-12-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/1400-13-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/1400-15-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/2052-351-0x0000023494540000-0x0000023494640000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2052-386-0x0000023495A60000-0x0000023495A80000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2052-363-0x0000023495450000-0x0000023495470000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2052-349-0x0000023494540000-0x0000023494640000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2052-354-0x0000023495490000-0x00000234954B0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2052-350-0x0000023494540000-0x0000023494640000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2140-490-0x00000000046B0000-0x00000000046B1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2576-17-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/2576-2-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/2576-344-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/2576-1-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              420KB

                                                                                                                            • memory/2576-78-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/2576-1191-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/2576-16-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              420KB

                                                                                                                            • memory/2624-635-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2632-1257-0x0000022CCD230000-0x0000022CCD250000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2632-1231-0x0000022CCCE60000-0x0000022CCCE80000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2632-1227-0x0000022CCBB00000-0x0000022CCBC00000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2632-1226-0x0000022CCBB00000-0x0000022CCBC00000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2632-1244-0x0000022CCCE20000-0x0000022CCCE40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2632-1228-0x0000022CCBB00000-0x0000022CCBC00000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2700-784-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3616-934-0x0000000004800000-0x0000000004801000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3648-940-0x00000249CFF40000-0x00000249CFF60000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3648-966-0x00000249D0310000-0x00000249D0330000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3648-937-0x00000249CEE00000-0x00000249CEF00000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3648-953-0x00000249CFF00000-0x00000249CFF20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3648-935-0x00000249CEE00000-0x00000249CEF00000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3648-936-0x00000249CEE00000-0x00000249CEF00000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3860-1365-0x0000017311600000-0x0000017311700000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3860-1364-0x0000017311600000-0x0000017311700000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3908-1362-0x00000000042A0000-0x00000000042A1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4032-788-0x0000025B95C20000-0x0000025B95D20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4032-807-0x0000025B96B30000-0x0000025B96B50000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4032-820-0x0000025B97140000-0x0000025B97160000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4032-787-0x0000025B95C20000-0x0000025B95D20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4032-791-0x0000025B96B70000-0x0000025B96B90000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4032-786-0x0000025B95C20000-0x0000025B95D20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4200-1109-0x0000023169000000-0x0000023169020000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4200-1086-0x0000023168C40000-0x0000023168C60000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4200-1098-0x0000023168C00000-0x0000023168C20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4208-208-0x00000207B1240000-0x00000207B1260000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4208-222-0x00000207B1650000-0x00000207B1670000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4208-197-0x00000207B1280000-0x00000207B12A0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4368-1080-0x00000000032A0000-0x00000000032A1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4472-637-0x00000197E0150000-0x00000197E0250000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4472-653-0x00000197E1070000-0x00000197E1090000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4472-666-0x00000197E1680000-0x00000197E16A0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4472-638-0x00000197E0150000-0x00000197E0250000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4472-642-0x00000197E10B0000-0x00000197E10D0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4880-492-0x00000235D2000000-0x00000235D2100000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4880-506-0x00000235D3100000-0x00000235D3120000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4880-496-0x00000235D3140000-0x00000235D3160000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4880-491-0x00000235D2000000-0x00000235D2100000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4880-528-0x00000235D3510000-0x00000235D3530000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4892-1225-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4892-77-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/4892-75-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/4980-347-0x00000000043E0000-0x00000000043E1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5008-191-0x00000000047C0000-0x00000000047C1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB