Analysis

  • max time kernel
    73s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-01-2025 02:02

General

  • Target

    JaffaCakes118_3379242af4d922cd3689029b8291f855.exe

  • Size

    280KB

  • MD5

    3379242af4d922cd3689029b8291f855

  • SHA1

    1c98c239a21aca94498aeb12a3f9a3724d4fa351

  • SHA256

    68099275613fffebcfa684d14d156a72e944fe601c2fbcb0cbace217c2d47c09

  • SHA512

    ca5d9703877ef1ebb74dfdf403303abb1285d29583fe4c6dc47d39c3dfbe6394b7c18a9727117530719373ce8bd605da42e405b008265474e48f54e410acd5ce

  • SSDEEP

    6144:NtLVWoRQH0KiGWdKek62nRyFdbZ+pMWWB8O3mHI3l8VJOPKHw:pWAA0K9dfyjd2MWbOV2VJ

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3379242af4d922cd3689029b8291f855.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3379242af4d922cd3689029b8291f855.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3379242af4d922cd3689029b8291f855.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3379242af4d922cd3689029b8291f855.exe startC:\Users\Admin\AppData\Roaming\BD500\F8ED3.exe%C:\Users\Admin\AppData\Roaming\BD500
      2⤵
        PID:1156
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3379242af4d922cd3689029b8291f855.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3379242af4d922cd3689029b8291f855.exe startC:\Program Files (x86)\00C74\lvvm.exe%C:\Program Files (x86)\00C74
        2⤵
          PID:1420
        • C:\Program Files (x86)\LP\D3AB\15C5.tmp
          "C:\Program Files (x86)\LP\D3AB\15C5.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3552
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2604
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4716
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4604
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2956
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3904
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4312
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SendNotifyMessage
        PID:4308
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1092
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2612
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:3728
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4708
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3324
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:964
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1564
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3156
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:3024
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3228
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3384
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4904
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2160
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2192
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:1076
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1960
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:780
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:2612
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2020
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4372
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        PID:2044
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:2452
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:2700
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1888
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:2716
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:964
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4456
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:1076
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:2744
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:1680
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3664
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3980
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3136
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:2060
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:4872
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4568
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:1488
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3556
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:4164
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:2464
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:1632
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:3784
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:2164
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:2212
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:2492
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4316
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:4788
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4604
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:4572
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4700
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:4540
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:1360
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:1096
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:4156
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:3008
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:3716
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:5076
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:1520
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:4660
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:4820
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:3352
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:2424
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:4388
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:4300
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:2892
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:4424
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                  1⤵
                                                                                                    PID:3944
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    explorer.exe
                                                                                                    1⤵
                                                                                                      PID:3064
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                        PID:1096
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                        1⤵
                                                                                                          PID:1048

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\LP\D3AB\15C5.tmp

                                                                                                          Filesize

                                                                                                          98KB

                                                                                                          MD5

                                                                                                          a947ad1236b35422485681abe768ff48

                                                                                                          SHA1

                                                                                                          454b8c85500ca1d2496c875fa4e32311aaf6dc02

                                                                                                          SHA256

                                                                                                          10ca53e5ca35f67264d4892eed888984ff03c172292d1082714187e03ef7974d

                                                                                                          SHA512

                                                                                                          fb71b6369bef57f1f4e6b39fe9745620d1acd3c216343dd68affd70b2057f893d3966b76afb2ac4f6fed5941dcee60a2c8322b423f9e7789f3ccb7a64a6cdf8c

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          471B

                                                                                                          MD5

                                                                                                          b72ad0845c65fb0923e559d9f8f7d280

                                                                                                          SHA1

                                                                                                          9161c7562ff7ccbbdda6f17916238a6fc2cc219b

                                                                                                          SHA256

                                                                                                          caf7703f66a4291cfaa99b8a4667759c5cf3630435c2bbcec2dad82d5c52b67c

                                                                                                          SHA512

                                                                                                          4200d0f0ccf842bf60f10bc2264761931e4cb490645f7b8a25fd832c54d60ee486ccd1eb81de427743ad1c5759def4024f71b6f71ffbd592c3e089af7ad3c56d

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                          Filesize

                                                                                                          412B

                                                                                                          MD5

                                                                                                          8a6cc89457dcf6f6c2355b890acbabfc

                                                                                                          SHA1

                                                                                                          1cb1e17fbdadb7a157c8a07466cd01ed095d2af7

                                                                                                          SHA256

                                                                                                          3b00da371e88e3f128b9eabc09273f296e55f21cbbfdeeaf0f81ca3b0a1febcc

                                                                                                          SHA512

                                                                                                          6ba9cc827872972ba4a15a7666968c23760c714b1feedcaa6eca5bc39a590a79635e5fbbd40d2a0c0ab73eecbf361a4a8952d61f5f98203aba0a5ac8f0ea4523

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          5167c834b2a89d7f73c86f1ab3088475

                                                                                                          SHA1

                                                                                                          8f1e84790c738d30a9e2e9cb488d1e0a605d4729

                                                                                                          SHA256

                                                                                                          d5dc4d7cca89c8adef289d3d6a0b17234110f413b7152dcfaf941f10cf519802

                                                                                                          SHA512

                                                                                                          685b20c2e36a56ff7a9fea47890cefbb44595a29ed1f2b3555f2acee0142f80505c6808e1a79e84a5fb2420467f509259aae718b35740d7836a34568daa9ab5a

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\YCLWQ4BV\microsoft.windows[1].xml

                                                                                                          Filesize

                                                                                                          97B

                                                                                                          MD5

                                                                                                          781c2d6d1f6f2f8ae243c569925a6c44

                                                                                                          SHA1

                                                                                                          6d5d26acc2002f5a507bd517051095a97501931b

                                                                                                          SHA256

                                                                                                          70687e419879f006d0c50c08657c66b1187b94ea216cfe0a2e6be8bd2de77bc8

                                                                                                          SHA512

                                                                                                          3599fa8f2ffe140a8f68ec735810d24a5b367a9a551d620baa6dc611ca755dce1a662bf22b90f842d499d2c9530fb8acd634d1654d5e2c1b319574cbf35eadf7

                                                                                                        • C:\Users\Admin\AppData\Roaming\BD500\0C74.D50

                                                                                                          Filesize

                                                                                                          996B

                                                                                                          MD5

                                                                                                          76a7d3d5130ff74ac74ad440f648da2b

                                                                                                          SHA1

                                                                                                          14b594a069eb584aa0a506ad78b9384dba529950

                                                                                                          SHA256

                                                                                                          36f78186902bafaf555943e1653060c47372ce39a81a5ff5587e0474a65c5b28

                                                                                                          SHA512

                                                                                                          db18fcaf3e34ee56211930f5002e871b9ce9653205dc7d843bdc63aeb75b804b61f9747de07fd4a36d5ca4dc095a6f3e2a5b218c3c4736c708785b800baf15f6

                                                                                                        • C:\Users\Admin\AppData\Roaming\BD500\0C74.D50

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          c9e7eeea04c2e234e8435cf2e87663af

                                                                                                          SHA1

                                                                                                          74b334d1faedacefc632bb0dc088f643ec3cdfed

                                                                                                          SHA256

                                                                                                          249795fc64b9df1992e8b9a0aaed3added2905548ffb17b0082e3a968343812c

                                                                                                          SHA512

                                                                                                          f1f04d95322ba330f57ecb0b441b41659bd2468cec9f5087aae9f25f61eac663b251600d18edc0d9410aeade45d04ba2a7c6d91c3d3b878ef1addbcfb4f48fcc

                                                                                                        • C:\Users\Admin\AppData\Roaming\BD500\0C74.D50

                                                                                                          Filesize

                                                                                                          600B

                                                                                                          MD5

                                                                                                          e7eb1ff87dbcaf734739124d9aa6a0e7

                                                                                                          SHA1

                                                                                                          ff2e0cf01f48231249fe5c0a9ef2112e95a65188

                                                                                                          SHA256

                                                                                                          486dbbab13e2ac6ebfca37f5dc909c085e6000cb5718f531a94861d0377986d6

                                                                                                          SHA512

                                                                                                          33d71864c8c5491ff365a060d144481ce47dfde5e53f8dec7769afa0d1b0a48b9f6b1950b0975c9c18b30ff158977df5fc9043ce478dad811521de1bc26fc695

                                                                                                        • C:\Users\Admin\AppData\Roaming\BD500\0C74.D50

                                                                                                          Filesize

                                                                                                          300B

                                                                                                          MD5

                                                                                                          35306698263c73efc318dcb43b9c7020

                                                                                                          SHA1

                                                                                                          34bef2253657a45645903acbe117cdcc6869e7db

                                                                                                          SHA256

                                                                                                          eea536f6acb330e9f833e33930230759c503a3057548fd666bbe1c511a7b08f7

                                                                                                          SHA512

                                                                                                          a8a24a350438bc6bc9b7b34288fae18beeef4d1b054615f76244b0f23c9ffd5bd32270704d898cb84aaf12d62bc036a5311c9b7c58a7b6b1232cc61f9055fe40

                                                                                                        • memory/780-1149-0x0000013743650000-0x0000013743670000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/780-1137-0x0000013743240000-0x0000013743260000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/780-1123-0x0000013742120000-0x0000013742220000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/780-1128-0x0000013743280000-0x00000137432A0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/780-1125-0x0000013742120000-0x0000013742220000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/964-681-0x00000000044B0000-0x00000000044B1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1076-1121-0x00000000049A0000-0x00000000049A1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1156-42-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/1156-41-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/1156-40-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/1420-109-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2044-1415-0x00000000047F0000-0x00000000047F1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2192-1004-0x000002BF5E650000-0x000002BF5E670000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2192-977-0x000002BF5D120000-0x000002BF5D220000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2192-976-0x000002BF5D120000-0x000002BF5D220000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2192-993-0x000002BF5E240000-0x000002BF5E260000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2192-981-0x000002BF5E280000-0x000002BF5E2A0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2612-1266-0x0000000004680000-0x0000000004681000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2612-384-0x000002A0F9800000-0x000002A0F9900000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2612-389-0x000002A0FA890000-0x000002A0FA8B0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2612-385-0x000002A0F9800000-0x000002A0F9900000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2612-401-0x000002A0FA850000-0x000002A0FA870000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2612-422-0x000002A0FAC60000-0x000002A0FAC80000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2700-1422-0x0000020D2AB70000-0x0000020D2AB90000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2700-1417-0x0000020D29A20000-0x0000020D29B20000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2700-1454-0x0000020D2AF40000-0x0000020D2AF60000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2700-1419-0x0000020D29A20000-0x0000020D29B20000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2700-1418-0x0000020D29A20000-0x0000020D29B20000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/2700-1432-0x0000020D2AB30000-0x0000020D2AB50000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2956-228-0x0000000004CC0000-0x0000000004CC1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2992-43-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                          Filesize

                                                                                                          412KB

                                                                                                        • memory/2992-185-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2992-110-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2992-44-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2992-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                          Filesize

                                                                                                          412KB

                                                                                                        • memory/2992-1386-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/2992-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                        • memory/3024-828-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3156-688-0x0000023E3FE60000-0x0000023E3FE80000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3156-711-0x0000023E40220000-0x0000023E40240000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3156-699-0x0000023E3FE20000-0x0000023E3FE40000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3324-534-0x0000017D6CA20000-0x0000017D6CB20000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3324-535-0x0000017D6CA20000-0x0000017D6CB20000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/3324-549-0x0000017D6DB30000-0x0000017D6DB50000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3324-562-0x0000017D6DF40000-0x0000017D6DF60000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3324-539-0x0000017D6DB70000-0x0000017D6DB90000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3384-846-0x000001F998DA0000-0x000001F998DC0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3384-858-0x000001F9991B0000-0x000001F9991D0000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3384-834-0x000001F998DE0000-0x000001F998E00000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3552-186-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                          Filesize

                                                                                                          108KB

                                                                                                        • memory/3728-533-0x0000000004B00000-0x0000000004B01000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4308-382-0x0000000004390000-0x0000000004391000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4312-231-0x000001D402800000-0x000001D402900000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4312-229-0x000001D402800000-0x000001D402900000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4312-230-0x000001D402800000-0x000001D402900000-memory.dmp

                                                                                                          Filesize

                                                                                                          1024KB

                                                                                                        • memory/4312-234-0x000001D403740000-0x000001D403760000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4312-247-0x000001D403700000-0x000001D403720000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4312-263-0x000001D403B00000-0x000001D403B20000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4372-1285-0x000001A0F0F30000-0x000001A0F0F50000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4372-1297-0x000001A0F1340000-0x000001A0F1360000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4372-1273-0x000001A0F0F70000-0x000001A0F0F90000-memory.dmp

                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4904-974-0x0000000004B10000-0x0000000004B11000-memory.dmp

                                                                                                          Filesize

                                                                                                          4KB