Analysis

  • max time kernel
    64s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 22:32

General

  • Target

    JaffaCakes118_46e61b55174c83c383389850ac3eb4b5.exe

  • Size

    273KB

  • MD5

    46e61b55174c83c383389850ac3eb4b5

  • SHA1

    41f9651e4a7a46bb90db9eb417e2c957a5f71577

  • SHA256

    2e7fc0a389bc29d5102e3fb17d46ddb42575718df32a5d68a67972993f0cbe1e

  • SHA512

    7914168708124753a0ec51a021cd85b859150e7ffbcada300c3b030225ef0618cdc07488b11a0562873cd22c4f7ea36c5458d08b77c9db500aa991658ac4fd08

  • SSDEEP

    6144:t7wYVlIgvifJtX+hTJRaSSb4TomjGOKJ2QYQDc8qPm/X1Xe:tpVl1vOX+cS0KfKBcI9e

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46e61b55174c83c383389850ac3eb4b5.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46e61b55174c83c383389850ac3eb4b5.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46e61b55174c83c383389850ac3eb4b5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46e61b55174c83c383389850ac3eb4b5.exe startC:\Users\Admin\AppData\Roaming\11CFF\6BE9E.exe%C:\Users\Admin\AppData\Roaming\11CFF
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4048
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46e61b55174c83c383389850ac3eb4b5.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_46e61b55174c83c383389850ac3eb4b5.exe startC:\Program Files (x86)\FFD17\lvvm.exe%C:\Program Files (x86)\FFD17
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1568
    • C:\Program Files (x86)\LP\9E91\3E3D.tmp
      "C:\Program Files (x86)\LP\9E91\3E3D.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4980
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3988
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4452
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2136
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2448
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4720
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1968
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4380
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3840
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4212
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4912
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4420
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:2912
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:100
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4008
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3036
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3844
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1640
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1576
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:100
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2440
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2076
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2400
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2052
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4100
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3736
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1400
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    PID:4028
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:2320
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:2336
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
          PID:3760
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:1672
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:4600
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:1840
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:4236
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:436
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                      PID:4328
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:2132
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:4212
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:1468
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:928
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3948
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4308
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:3676
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:736
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:3420
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4188
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:4000
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4040
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:5012
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:1628
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4792
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:1500
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3900
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:432
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:3484
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2104
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3900
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4416
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4244
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3064
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1360
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4512
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:3404
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:2500
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:3500
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:528
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:1264
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:1540
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:3760
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:3368
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4216
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3972
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:3756
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:1756
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:2520
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4416
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:1552
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:2580
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                          1⤵
                                                                                                            PID:4356

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\LP\9E91\3E3D.tmp

                                                                                                            Filesize

                                                                                                            96KB

                                                                                                            MD5

                                                                                                            1efe6aaebdbfec6cd83d915c31a330b3

                                                                                                            SHA1

                                                                                                            8a95e69bbf7bd68700052618a8f38dbe7f6281b4

                                                                                                            SHA256

                                                                                                            228ed97d6890e3a2cd98c1bae8373feb479f287ac640e385720da44fdc99a3b4

                                                                                                            SHA512

                                                                                                            9e0000f6375c7c5daa635daebffae95e5fafec45e4955c86f915a3129b7bc2285472ee8190a2fbab72ca48f27d9536c8661e4e0d358bf0859f4ceba0a790e181

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                            Filesize

                                                                                                            471B

                                                                                                            MD5

                                                                                                            e71669bd6a9e74a156ac933b670362c4

                                                                                                            SHA1

                                                                                                            e9de4d9084739759348ab9da8f7d415f437571a2

                                                                                                            SHA256

                                                                                                            1688ce51440d686498eb53bdd725952c998ad20ed53b646434a835224381708a

                                                                                                            SHA512

                                                                                                            003dc287c29c988a7d75aca7e822d6067992da25391687e6caf08c259e0bd3025055dd0713e810c425775435ba92a5dd6dc44e4cd13c51e975432ca010356673

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                            Filesize

                                                                                                            412B

                                                                                                            MD5

                                                                                                            ac886bd24444e760e2f4fbc8883656c4

                                                                                                            SHA1

                                                                                                            df001f9991152ee017d291beede95fb896079880

                                                                                                            SHA256

                                                                                                            be9ee3335ce6de50cba12126b187b48062c4a0b77c269a3b087e7c2afe5e3d8c

                                                                                                            SHA512

                                                                                                            12e4fd578500c8e46314eb5d579fd9d611d296bf1feeb23322441d75a6263d4c395cd29f94f12caaa996b0bd84c480b4dc422a6528de31e361153b58f78e44f2

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            faedb15a3e0eedf527079b3539492c77

                                                                                                            SHA1

                                                                                                            43c57aba77ef9b796442e22cc4b430ef17089dd4

                                                                                                            SHA256

                                                                                                            e8dcf78c88734fad35e1c5329eac603de33cf999def5dea18854a1328b3813b4

                                                                                                            SHA512

                                                                                                            619095702d9a80205a27130e609d718765cce7865af11e9e225e2fc421a07a83c44d9597487213f96a0d32bf051f1e9359ed8267e3ad909d103e8bf917ee471d

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80GI1ZH7\microsoft.windows[1].xml

                                                                                                            Filesize

                                                                                                            97B

                                                                                                            MD5

                                                                                                            742f1cda58883699ef753f83244412ce

                                                                                                            SHA1

                                                                                                            38531f396e1d9dc9ba6bba0604149c377605f57a

                                                                                                            SHA256

                                                                                                            5ef67927e9fdebb14515728d51548c52536519b35b5a52728ca1d660d957025f

                                                                                                            SHA512

                                                                                                            11acf77cd15052ae9cf554ab666f6c1e629e174fad16659738a11bee6a53b857f375fe99701e7c14c14286193864449f5b88a208ff34f4874e8351dff6a3a6f2

                                                                                                          • C:\Users\Admin\AppData\Roaming\11CFF\FD17.1CF

                                                                                                            Filesize

                                                                                                            996B

                                                                                                            MD5

                                                                                                            d36816af1cef5a5230c8f4efaa973e46

                                                                                                            SHA1

                                                                                                            8ac4688576aec84f4c53f901278a1e4dc8b0d034

                                                                                                            SHA256

                                                                                                            9f614e25d062f060856c84a7e4f1b9b76bc65dcdde91fb78b289f814a3c1f93f

                                                                                                            SHA512

                                                                                                            157d3d427d91210df461a2510f22201a38dbe3150ee2c9ce50b6bcccbfaac9e3810086987b977d6aec7126447757a41be76f0f58a5f88c9bc989e968d7ae4849

                                                                                                          • C:\Users\Admin\AppData\Roaming\11CFF\FD17.1CF

                                                                                                            Filesize

                                                                                                            600B

                                                                                                            MD5

                                                                                                            fde95446197d05830da067bb851e3d07

                                                                                                            SHA1

                                                                                                            00530b547de3773062767f7956c7326a616975c3

                                                                                                            SHA256

                                                                                                            f5dd97504401285d4fae71a266ef637df7a5c2ed8c29cbfff2684b175dc37f91

                                                                                                            SHA512

                                                                                                            1e8b6f087b87665d04c1b4630381eb1eca002920641cf84fd5aa434f2312e3ee44f025d0c0dc788bdd970185e63e5fe2ffdd8efea5ea109840a5e47f70f8f954

                                                                                                          • C:\Users\Admin\AppData\Roaming\11CFF\FD17.1CF

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            009e7abe11356bf61f26c9a7c4f5c163

                                                                                                            SHA1

                                                                                                            d145e7213a631265fe8236f6bc049234baaed496

                                                                                                            SHA256

                                                                                                            c8605f9528717c70d9834a8aebe1e62c50c3f123326054ab9f9f2e3d915e57e9

                                                                                                            SHA512

                                                                                                            6bd02b23b80adb33313c4a8f9d3e17f4dfb9de8f85b700ecdad763b8f45430878f71833f4a9da8dc09d89e9043f71a5e738b0fa30f04d409ca7d38bd331b833f

                                                                                                          • C:\Users\Admin\AppData\Roaming\11CFF\FD17.1CF

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            a90fea6eeda308a5585bd69bc6da15eb

                                                                                                            SHA1

                                                                                                            77245cf3f70a644f8493a1739201ae156c5db34e

                                                                                                            SHA256

                                                                                                            3194be799fa28ea78fe800d8c4e90fea6881619a1226346c6c7b503198e7b2f9

                                                                                                            SHA512

                                                                                                            ca24c9ea29bd61e04fd3287309b2f29929b3c95f26af826a1d5a0ac067664d163bba495fd48ba0a1f7c0af0929b2e13c44b671854adf2d5503d99e55deb3c6ed

                                                                                                          • memory/1400-1238-0x000001E0856F0000-0x000001E085710000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1400-1262-0x000001E085CC0000-0x000001E085CE0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1400-1250-0x000001E0856B0000-0x000001E0856D0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1568-140-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/1576-937-0x0000000004AF0000-0x0000000004AF1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1640-798-0x000001BBC3A00000-0x000001BBC3B00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/1640-833-0x000001BBC4EA0000-0x000001BBC4EC0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1640-802-0x000001BBC48C0000-0x000001BBC48E0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1640-814-0x000001BBC4880000-0x000001BBC48A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1968-333-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2052-1124-0x00000264A6880000-0x00000264A68A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2052-1095-0x00000264A62B0000-0x00000264A62D0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2052-1110-0x00000264A6270000-0x00000264A6290000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2076-1088-0x0000000004E70000-0x0000000004E71000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2336-1408-0x000001FDFD930000-0x000001FDFD950000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2336-1378-0x000001FDFC400000-0x000001FDFC500000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2336-1395-0x000001FDFD520000-0x000001FDFD540000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2336-1383-0x000001FDFD560000-0x000001FDFD580000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2336-1379-0x000001FDFC400000-0x000001FDFC500000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2440-956-0x0000020BD5860000-0x0000020BD5880000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2440-944-0x0000020BD58A0000-0x0000020BD58C0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2440-939-0x0000020BD4C00000-0x0000020BD4D00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2440-968-0x0000020BD6080000-0x0000020BD60A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/2684-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2684-642-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2684-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2684-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                            Filesize

                                                                                                            412KB

                                                                                                          • memory/2684-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2684-1525-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2684-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                            Filesize

                                                                                                            412KB

                                                                                                          • memory/2684-138-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2912-644-0x0000000004E80000-0x0000000004E81000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3036-795-0x00000000046C0000-0x00000000046C1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3760-1524-0x0000000002B70000-0x0000000002B71000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3840-353-0x000001EA4FB30000-0x000001EA4FB50000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3840-339-0x000001EA4FB70000-0x000001EA4FB90000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3840-334-0x000001EA4ED50000-0x000001EA4EE50000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/3840-368-0x000001EA50140000-0x000001EA50160000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4008-646-0x0000019307300000-0x0000019307400000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4008-662-0x00000193080E0000-0x0000019308100000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4008-676-0x0000019308700000-0x0000019308720000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4008-645-0x0000019307300000-0x0000019307400000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4008-650-0x0000019308120000-0x0000019308140000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4028-1376-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4048-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/4048-17-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/4100-1231-0x00000000049C0000-0x00000000049C1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4212-491-0x0000000004710000-0x0000000004711000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4420-494-0x0000025754400000-0x0000025754500000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4420-518-0x00000257558E0000-0x0000025755900000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4420-493-0x0000025754400000-0x0000025754500000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/4420-507-0x00000257552C0000-0x00000257552E0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4420-498-0x0000025755300000-0x0000025755320000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4980-640-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                            Filesize

                                                                                                            108KB