Analysis

  • max time kernel
    78s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 18:20

General

  • Target

    JaffaCakes118_1539a5e31e86fd24f7c365a381bd1c08.exe

  • Size

    279KB

  • MD5

    1539a5e31e86fd24f7c365a381bd1c08

  • SHA1

    298dcd4ba4112935423ea14cc1db1bddf9a604b3

  • SHA256

    14fc9fd4c76b7cdf28be98a089647f2c8443bb1badf15760eb92ccaf56b5d62a

  • SHA512

    c6ecf329595c16372f3865a4695fe9d6d10e3ef6facdd8cd8bfa0a02673a7ba0a026c42d0eefb1e7f8bc61e306404472cbed2fb81e25e93d437b118d6a3fe7f0

  • SSDEEP

    6144:tdtDcV4n5hja23uKiNQuOINaKjFW10kNPtP/zwdraO0:FAV4n5JnLi5OJKw1ztP/zkr

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1539a5e31e86fd24f7c365a381bd1c08.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1539a5e31e86fd24f7c365a381bd1c08.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4856
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1539a5e31e86fd24f7c365a381bd1c08.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1539a5e31e86fd24f7c365a381bd1c08.exe startC:\Users\Admin\AppData\Roaming\FF6B7\9217E.exe%C:\Users\Admin\AppData\Roaming\FF6B7
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4488
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1539a5e31e86fd24f7c365a381bd1c08.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1539a5e31e86fd24f7c365a381bd1c08.exe startC:\Program Files (x86)\B7910\lvvm.exe%C:\Program Files (x86)\B7910
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1368
    • C:\Program Files (x86)\LP\7E0F\10E3.tmp
      "C:\Program Files (x86)\LP\7E0F\10E3.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2136
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4020
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3324
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3120
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:468
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2400
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:916
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3996
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2328
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of SendNotifyMessage
    PID:4964
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3092
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4156
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1812
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1528
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2376
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:3964
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:748
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2740
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4316
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3324
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:376
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1624
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4416
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:5024
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:2844
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:244
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3768
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4104
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3096
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4968
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4088
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2092
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3452
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4636
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2560
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1720
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:436
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:2708
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4088
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:1792
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:5064
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4832
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4356
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:4492
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1028
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4552
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4956
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:376
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:2376
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3012
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4292
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:3572
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:3884
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:2316
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:4408
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:4356
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:3220
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:3700
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:1676
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:2480
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4768
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3768
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4192
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:5004
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4592
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:2012
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4152
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:1028
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:2104
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:4956
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:2052
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:348
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:2344
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:920
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:1960
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:2308
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:1660
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:4008
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:4180
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:3516
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:5044

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Program Files (x86)\LP\7E0F\10E3.tmp

                                                                                              Filesize

                                                                                              99KB

                                                                                              MD5

                                                                                              ed2bad1e6970c4aede88be76b11c9250

                                                                                              SHA1

                                                                                              74a9b54a7b24414b3035c5e7cdb3d89393e785d3

                                                                                              SHA256

                                                                                              8d766352dd398f94f5e3ead77d5b5ffffb8e605b066c47086020f8f8400ccdae

                                                                                              SHA512

                                                                                              ffbf62a08a1112be48d39d36abee306b7ac17186177842a8d7b1253ecadc0827d2d8541b7e35e037c13c6e247670f83a7d73bf5f09ff7f20815678694236bc8f

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                              Filesize

                                                                                              471B

                                                                                              MD5

                                                                                              2f9015314ce4f6cf0f35dbb90517b878

                                                                                              SHA1

                                                                                              f35798a720e1d183fa4397fc19a276c599ac4aca

                                                                                              SHA256

                                                                                              460f7c233878f3c0a9115f70f5394c5b43d2937d3ac7349b43009d343ed6051b

                                                                                              SHA512

                                                                                              3f2459ca942460d578cfe9d1f92b01cf949bb26240b5fa4739e8e86768d8c74d362bf97916470b017a6684cb2b2386d9fb2c68c81dcb091ad332ce678bb3a00f

                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                              Filesize

                                                                                              412B

                                                                                              MD5

                                                                                              8af0fdd52d72e8dba0f99026f45be440

                                                                                              SHA1

                                                                                              a0487b421b50e7622c05c83d148908ade94cfa8d

                                                                                              SHA256

                                                                                              6b6d9dfbc88b51919948c0922af3a16f3d191bd70a01aa9cd4c5388b07be987d

                                                                                              SHA512

                                                                                              01276d042e51dcc5778e9a8f763531632c2d9e2c666919b97c0ed5b20ae8330bf8e7388ca709eda03a468623e342faa5155e42ab620f42055e201bde86e339f1

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              77911730d17c689dc9d49fbaf15a748e

                                                                                              SHA1

                                                                                              e4134001ce2295e3197e7e472d2b78bf7c40c104

                                                                                              SHA256

                                                                                              38250fa2a2ceb01c1b79f73aaf482ccaf6f89b66be95067777168f7cda90f271

                                                                                              SHA512

                                                                                              0288c306cb915f27c53216c87d4038850c42edb12a26f27e391d10578b57806890aa0ef6aa3943fe9295eb61fb97ebb14eed3fdd31444ea46e2f3a951c361427

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\https___java_com_help

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              8aaad0f4eb7d3c65f81c6e6b496ba889

                                                                                              SHA1

                                                                                              231237a501b9433c292991e4ec200b25c1589050

                                                                                              SHA256

                                                                                              813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                                                                                              SHA512

                                                                                              1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_osk_exe

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              f6a5ffe5754175d3603c3a77dcfeca6b

                                                                                              SHA1

                                                                                              dacd500aeef9dd69b87feae7521899040e7df1d9

                                                                                              SHA256

                                                                                              fab3529f4a4df98271fa2f6a7860a28fdc30215144b7eefbaf6d424a2847d035

                                                                                              SHA512

                                                                                              66ec46041f1fe20203cda7a4d68b61d2e5bcdd09a36ee8171efa53fe92a9e6e023c5a254a4c43c110a99749829d7b99613f8d13dfb4c42656097cb8d224a531e

                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\M6JCG2RK\microsoft.windows[1].xml

                                                                                              Filesize

                                                                                              96B

                                                                                              MD5

                                                                                              732a32ad072ef786d816a4f85b1b6bea

                                                                                              SHA1

                                                                                              fe1945717c160ac3266f291564a003c044d409b0

                                                                                              SHA256

                                                                                              7dd2262373fcd6ebe2ed2c6e66242c85b1434c3fe23ca92ba41ae328ce8b941e

                                                                                              SHA512

                                                                                              55b57d5bf942f20a3557f20adeebb4c01cde4aec9d7a4fa8bfe6281fe0981773d8ce637fdbd1dc64f25abe72d75fad2a6538fadc86483ede9fdc5b59c0d36b79

                                                                                            • C:\Users\Admin\AppData\Roaming\FF6B7\7910.F6B

                                                                                              Filesize

                                                                                              696B

                                                                                              MD5

                                                                                              c176bb588598c2eacb26aed351cb063e

                                                                                              SHA1

                                                                                              79bcacd261848d792e5d052a823cce4770ad4c4c

                                                                                              SHA256

                                                                                              93e22d213e7c7c648ab9a6c5bef45be1ef3548be1386b3184abdd89b1331b12d

                                                                                              SHA512

                                                                                              0a501adeb1201b8990f76f604cb92b2b4f532f6741a6d1a8a17ed65bd012f776fc76c79e1810dd10d670866ef1868e607fdcdff397eb8a1b124fbe78db575110

                                                                                            • C:\Users\Admin\AppData\Roaming\FF6B7\7910.F6B

                                                                                              Filesize

                                                                                              300B

                                                                                              MD5

                                                                                              0f7db7f78ff8de5b3cfb7f167f21d849

                                                                                              SHA1

                                                                                              16eeb28f0d590a493103ced2569d128a298280da

                                                                                              SHA256

                                                                                              e6f66b2bb778b52e091123d8be04aa01f57166e7893fef670e9e1e10d1f316ac

                                                                                              SHA512

                                                                                              c9c07d20ee9e6721238f7d30e96e2876daf5e11e4bb23def30a5f0a91e62075ffa0496c8e6b22f0882244f391fc45df7309be397ca386919b06f104e9446a758

                                                                                            • C:\Users\Admin\AppData\Roaming\FF6B7\7910.F6B

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              00ed2808d0caf0fb4979ebc5e912b8db

                                                                                              SHA1

                                                                                              762dde03534886e4482aa0bfad09a66af8d5b98b

                                                                                              SHA256

                                                                                              c60b805fbda6629916eb005b84dd9b4ba6ddd0739de96fa430aba517aa279a10

                                                                                              SHA512

                                                                                              ad5a8763c8f301c664c5943b05bdb8567f5f3ff116f5ac1ef129a579219e74603fc09fc0ded5626f74b3172f1441757a4b3deaa8c906ab570ef862f860dababa

                                                                                            • C:\Users\Admin\AppData\Roaming\FF6B7\7910.F6B

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              fb111af0f0133196e0528df7f96192b8

                                                                                              SHA1

                                                                                              562052a185555bc861df1fe62e32d85c3dbc077d

                                                                                              SHA256

                                                                                              e0ee484beef43f86887042589734702ae85c9c47bc8aebbfde3583cb784e3ed3

                                                                                              SHA512

                                                                                              840ecad0b49955721b1b891201b8db8895b8701e2701375200378e1d4d5b84d75d4777d62950ba7c5d7cc97e19628794691a8aaa01c20b98b39918212abcad43

                                                                                            • memory/376-867-0x000001FFE1220000-0x000001FFE1240000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/376-877-0x000001FFE0FE0000-0x000001FFE1000000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/376-896-0x000001FFE15F0000-0x000001FFE1610000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/376-863-0x000001FFE0100000-0x000001FFE0200000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/376-862-0x000001FFE0100000-0x000001FFE0200000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/916-248-0x0000000002D20000-0x0000000002D21000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1368-122-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/1624-1007-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/1812-561-0x0000000003EF0000-0x0000000003EF1000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/2136-559-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/2328-266-0x0000023F031D0000-0x0000023F031F0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2328-280-0x0000023F038E0000-0x0000023F03900000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2328-255-0x0000023F03520000-0x0000023F03540000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2328-252-0x0000023F02600000-0x0000023F02700000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2328-250-0x0000023F02600000-0x0000023F02700000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2328-251-0x0000023F02600000-0x0000023F02700000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2376-578-0x000001B390570000-0x000001B390590000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2376-563-0x000001B38F450000-0x000001B38F550000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2376-568-0x000001B3905B0000-0x000001B3905D0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2376-590-0x000001B390980000-0x000001B3909A0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2376-564-0x000001B38F450000-0x000001B38F550000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2376-565-0x000001B38F450000-0x000001B38F550000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2740-738-0x000001D9333A0000-0x000001D9333C0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2740-711-0x000001D931F00000-0x000001D932000000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2740-712-0x000001D931F00000-0x000001D932000000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/2740-725-0x000001D932F90000-0x000001D932FB0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2740-716-0x000001D932FD0000-0x000001D932FF0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/2844-1142-0x0000000004650000-0x0000000004651000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/3768-1158-0x0000017A74960000-0x0000017A74980000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3768-1171-0x0000017A74D70000-0x0000017A74D90000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3768-1144-0x0000017272840000-0x0000017272940000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/3768-1148-0x0000017A749A0000-0x0000017A749C0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/3964-709-0x0000000004F00000-0x0000000004F01000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4104-1291-0x0000000004460000-0x0000000004461000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4156-411-0x0000029DD8400000-0x0000029DD8500000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4156-448-0x0000029DD9920000-0x0000029DD9940000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4156-428-0x0000029DD9520000-0x0000029DD9540000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4156-416-0x0000029DD9560000-0x0000029DD9580000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4316-861-0x0000000004070000-0x0000000004071000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4488-10-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/4488-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/4856-7-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/4856-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                              Filesize

                                                                                              416KB

                                                                                            • memory/4856-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/4856-560-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/4856-9-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                              Filesize

                                                                                              416KB

                                                                                            • memory/4856-120-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                              Filesize

                                                                                              428KB

                                                                                            • memory/4964-409-0x0000000004190000-0x0000000004191000-memory.dmp

                                                                                              Filesize

                                                                                              4KB

                                                                                            • memory/4968-1293-0x0000016CC7000000-0x0000016CC7100000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4968-1309-0x0000016CC7BD0000-0x0000016CC7BF0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/4968-1292-0x0000016CC7000000-0x0000016CC7100000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/4968-1297-0x0000016CC8120000-0x0000016CC8140000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5024-1024-0x000001FE2E240000-0x000001FE2E260000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5024-1036-0x000001FE2E650000-0x000001FE2E670000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5024-1014-0x000001FE2E280000-0x000001FE2E2A0000-memory.dmp

                                                                                              Filesize

                                                                                              128KB

                                                                                            • memory/5024-1010-0x000001FE2D120000-0x000001FE2D220000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB

                                                                                            • memory/5024-1009-0x000001FE2D120000-0x000001FE2D220000-memory.dmp

                                                                                              Filesize

                                                                                              1024KB