Analysis

  • max time kernel
    60s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 04:34

General

  • Target

    JaffaCakes118_063c7d5dccfda3e0b0ad858820e32060.exe

  • Size

    278KB

  • MD5

    063c7d5dccfda3e0b0ad858820e32060

  • SHA1

    4aae1fc23e48804b98a778f1b2786ffa05e3a689

  • SHA256

    7a39459b2468d6f0dabd92d0ca72ffb58cf468792d075d6f75acd58732aef026

  • SHA512

    f04bff72be28e76e729a8cadfa726f45803847899f58b6dccdf1853b647520be9cc80b4ab6c409f6f0db589b8f78d2ccf7d6fc6ea639d7bfbe7e1f3ffc7f17ef

  • SSDEEP

    6144:lgRqbGn6NH+qcEDlCC/R4eilAZ88K8snV7mv+Juo:l+qbGceGlD/yeLZV4A2Ju

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_063c7d5dccfda3e0b0ad858820e32060.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_063c7d5dccfda3e0b0ad858820e32060.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3896
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_063c7d5dccfda3e0b0ad858820e32060.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_063c7d5dccfda3e0b0ad858820e32060.exe startC:\Users\Admin\AppData\Roaming\7D531\932DF.exe%C:\Users\Admin\AppData\Roaming\7D531
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2112
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_063c7d5dccfda3e0b0ad858820e32060.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_063c7d5dccfda3e0b0ad858820e32060.exe startC:\Program Files (x86)\31804\lvvm.exe%C:\Program Files (x86)\31804
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2528
    • C:\Program Files (x86)\LP\DF67\2AE3.tmp
      "C:\Program Files (x86)\LP\DF67\2AE3.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1784
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4588
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2408
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3972
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:728
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4368
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4256
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:976
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2040
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4480
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4852
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4272
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1756
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5084
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1496
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4868
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:668
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4924
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:4244
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3624
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:1588
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:2136
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4252
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1760
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3420
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1076
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3708
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:2040
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:1508
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4812
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:5112
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4404
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:744
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:2608
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3776
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:4172
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:3020
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3664
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4640
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:4540
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:592
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:2496
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4908
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4784
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3708
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:2040
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3172
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4668
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:4832
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:3476
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:4772
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:3368
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:1628
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:516
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:1740
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:2084
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:4648
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4524
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:5092
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:3860
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:4940
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:2244
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:4752
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:1256
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:4248
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:2580
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:3744
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:64
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:2736
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:3240
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:4044
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:228
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:4680
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:1756
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:4436
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:3476
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:1120
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:428
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          explorer.exe
                                                                                                          1⤵
                                                                                                            PID:2500
                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                            1⤵
                                                                                                              PID:5108
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                              1⤵
                                                                                                                PID:180

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\LP\DF67\2AE3.tmp

                                                                                                                Filesize

                                                                                                                99KB

                                                                                                                MD5

                                                                                                                55ce0a78d2d9f3b77a707191cbb289cc

                                                                                                                SHA1

                                                                                                                a45bfce1c2de0de0f3222f9e388a1d19a84c0c07

                                                                                                                SHA256

                                                                                                                1cd3bf36ce50f03435f912f72092a561a9106f92f1a94b6028db3012960c5c2a

                                                                                                                SHA512

                                                                                                                50727fd305ef36f6dc28a8a1a7f12df2e82e024a89be0d51e79e034c8de99fbf3a0c71b5578a0c1171296724e7c39121443d2568b62edc4ef5a75da626e7b319

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                Filesize

                                                                                                                471B

                                                                                                                MD5

                                                                                                                2f9015314ce4f6cf0f35dbb90517b878

                                                                                                                SHA1

                                                                                                                f35798a720e1d183fa4397fc19a276c599ac4aca

                                                                                                                SHA256

                                                                                                                460f7c233878f3c0a9115f70f5394c5b43d2937d3ac7349b43009d343ed6051b

                                                                                                                SHA512

                                                                                                                3f2459ca942460d578cfe9d1f92b01cf949bb26240b5fa4739e8e86768d8c74d362bf97916470b017a6684cb2b2386d9fb2c68c81dcb091ad332ce678bb3a00f

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                Filesize

                                                                                                                412B

                                                                                                                MD5

                                                                                                                723a8f9c784f704687369e0ace2328f8

                                                                                                                SHA1

                                                                                                                16e06dc906fbce2e60baf106024c352e874ff388

                                                                                                                SHA256

                                                                                                                3f6f68fedbe90e20e941e34108b6eab39fab9c07d35d4a88c705dc5afd2c4f8a

                                                                                                                SHA512

                                                                                                                beef04cc2a662ef5367e335f46f67367a3f9271574ffcdc2764be966d335fc8766223920431dae8aadf545eff1c6e07f5503fbfdece0af0ac848a13c4c64a04f

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                9c0a5b4785c1f5c92ed5ab266a0d0a37

                                                                                                                SHA1

                                                                                                                4e8208db784d372938fc997dbe8b8f0bf4ac42ff

                                                                                                                SHA256

                                                                                                                4e304b0344fd28b6971cfd35a6f80db97ed2b993856473d87dd8b5cebf98ea50

                                                                                                                SHA512

                                                                                                                bd816c28f3de53ec661bbb8fa2d9b79d81bd76ef24d1797445bc6f415fecbf988ded8550bb19bbc094083595473e8dcbdf7c61c76decd711c2a8452ab46683d2

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1QK7O5FT\microsoft.windows[1].xml

                                                                                                                Filesize

                                                                                                                97B

                                                                                                                MD5

                                                                                                                d999f65105ba511b9a85c92595366aa5

                                                                                                                SHA1

                                                                                                                acd1800ccb77d1ed5bf43fd29c05fbcdd9d14adb

                                                                                                                SHA256

                                                                                                                626774fae7cf7de253841c4d2244fa2a50cc4a5abf5cb2d2006afd836412ba5a

                                                                                                                SHA512

                                                                                                                c793a44c17918e30348fe2b836bfbcf0edacb4f76b99f6dc6a67d8047cfbd2079645a853500e9520b202883f8cce2433690406edf47b08cf334272df6c4c60f9

                                                                                                              • C:\Users\Admin\AppData\Roaming\7D531\1804.D53

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                4ae78f51851cf0dd297128a40b7e2fa2

                                                                                                                SHA1

                                                                                                                40787e21d78a155fc73a92b5aaa6cc74ee0cec33

                                                                                                                SHA256

                                                                                                                1381f2d79d96dfa94979c63268dde509c0017e12dce34ea20da6e68803038bf7

                                                                                                                SHA512

                                                                                                                78f53c03706fdefdcec24ac3dd5f142753b092dc882edbb064e4c4f4126c6291c09eb77c6ffa5a4fdb9d3a21c8f8d6cbce15c4e82f6f988b5e1ee96879e4201c

                                                                                                              • C:\Users\Admin\AppData\Roaming\7D531\1804.D53

                                                                                                                Filesize

                                                                                                                996B

                                                                                                                MD5

                                                                                                                375abb653e49eba7bdf0f8ce60e25026

                                                                                                                SHA1

                                                                                                                afc9f26338edda7f2b91744d55c21a3684e1b5ea

                                                                                                                SHA256

                                                                                                                e7c4a16e3a150710bd28e03336a06ae1c20c8157759bcddbadd3f0575df8989b

                                                                                                                SHA512

                                                                                                                73bb910bd6eeb3beec743a5a58395cad16a4ed7d06a5d85e9bb3efde80ad762cbc646117c98b31e00482cff683477caba675356cad2ad1e5cad490d6044ce520

                                                                                                              • C:\Users\Admin\AppData\Roaming\7D531\1804.D53

                                                                                                                Filesize

                                                                                                                600B

                                                                                                                MD5

                                                                                                                87e5345a701dfef8db52e4673641cbc4

                                                                                                                SHA1

                                                                                                                a33819b89ef5d6ee9f0ff554fb9e20bcec915605

                                                                                                                SHA256

                                                                                                                a092b7a566a6559030397be5b8498e5fd6d821d240a23889633e91547bcb6aa7

                                                                                                                SHA512

                                                                                                                1abff3d599aff350103c739bdddc071b45b346a631f9a33c34c4018ace6449100e488ef612bcc7c6e670e90be1d68f435281851c5b5ed311cb2514255437ac1d

                                                                                                              • memory/744-1354-0x000001B382500000-0x000001B382600000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/744-1355-0x000001B382500000-0x000001B382600000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1496-494-0x0000025D7B0D0000-0x0000025D7B0F0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1496-526-0x0000025D7B6A0000-0x0000025D7B6C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1496-503-0x0000025D7B090000-0x0000025D7B0B0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1496-490-0x0000025D7A170000-0x0000025D7A270000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1496-489-0x0000025D7A170000-0x0000025D7A270000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1588-777-0x000001EC66F00000-0x000001EC67000000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1588-778-0x000001EC66F00000-0x000001EC67000000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1588-782-0x000001EC68240000-0x000001EC68260000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1588-812-0x000001EC68600000-0x000001EC68620000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1588-799-0x000001EC68200000-0x000001EC68220000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1756-487-0x0000000004360000-0x0000000004361000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1760-924-0x000002A186CF0000-0x000002A186D10000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1760-921-0x000002A185F00000-0x000002A186000000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1760-920-0x000002A185F00000-0x000002A186000000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1760-919-0x000002A185F00000-0x000002A186000000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/1760-956-0x000002A1872C0000-0x000002A1872E0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1760-937-0x000002A186CB0000-0x000002A186CD0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1784-484-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                Filesize

                                                                                                                112KB

                                                                                                              • memory/2040-1206-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2040-199-0x000001E94A5F0000-0x000001E94A610000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2040-214-0x000001E94AA00000-0x000001E94AA20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2040-189-0x000001E94A630000-0x000001E94A650000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2040-185-0x000001E949600000-0x000001E949700000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2112-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/2112-15-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/2136-917-0x0000000004930000-0x0000000004931000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2528-75-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/3420-1066-0x0000000004680000-0x0000000004681000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3708-1070-0x000002BEC9C00000-0x000002BEC9D00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3708-1071-0x000002BEC9C00000-0x000002BEC9D00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3708-1089-0x000002BECAAC0000-0x000002BECAAE0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3708-1101-0x000002BECB0E0000-0x000002BECB100000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3708-1069-0x000002BEC9C00000-0x000002BEC9D00000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3708-1074-0x000002BECAB00000-0x000002BECAB20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3896-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/3896-73-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/3896-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/3896-13-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/3896-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                                Filesize

                                                                                                                416KB

                                                                                                              • memory/3896-486-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                                Filesize

                                                                                                                428KB

                                                                                                              • memory/4244-775-0x0000000004F00000-0x0000000004F01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4256-182-0x0000000002AA0000-0x0000000002AA1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4272-357-0x0000026DEA7B0000-0x0000026DEA7D0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4272-345-0x0000026DEA7F0000-0x0000026DEA810000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4272-340-0x0000026DE9700000-0x0000026DE9800000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4272-368-0x0000026DEABC0000-0x0000026DEABE0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4272-341-0x0000026DE9700000-0x0000026DE9800000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4480-338-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4812-1213-0x000001F2B5F30000-0x000001F2B5F50000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4812-1209-0x000001F2B5000000-0x000001F2B5100000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4812-1226-0x000001F2B6500000-0x000001F2B6520000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4812-1216-0x000001F2B5EF0000-0x000001F2B5F10000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4868-629-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4924-660-0x00000247A0A70000-0x00000247A0A90000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4924-649-0x00000247A0660000-0x00000247A0680000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4924-637-0x00000247A06A0000-0x00000247A06C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/5112-1352-0x0000000004D00000-0x0000000004D01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB