Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 04:25

General

  • Target

    JaffaCakes118_4cd6b2868ebf513c1e0772e756c60f39.exe

  • Size

    275KB

  • MD5

    4cd6b2868ebf513c1e0772e756c60f39

  • SHA1

    8b62235c13d3ae655b9dcc7f5f04973224150683

  • SHA256

    2a69e825716c460c1b0fa82f66a746863837fb928ba1677be1b4d9c39ea79fad

  • SHA512

    d3fa5f8e9183d3dc62baeaece94b92349b976b946312f13d06e873e213cd171112be10e3de2e1202888f895d81ad8efa14168362deb94148620f698b03f1fc0f

  • SSDEEP

    6144:CMsjCYf4Nk1RsU8xzGCbBIZoZD0vLHsetTmZJTFj3tc0tM:CMWCYf9axzGsIZo50vLHXaZJ5jq

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 14 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 28 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 27 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cd6b2868ebf513c1e0772e756c60f39.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cd6b2868ebf513c1e0772e756c60f39.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cd6b2868ebf513c1e0772e756c60f39.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cd6b2868ebf513c1e0772e756c60f39.exe startC:\Users\Admin\AppData\Roaming\098CC\C41F9.exe%C:\Users\Admin\AppData\Roaming\098CC
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2284
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cd6b2868ebf513c1e0772e756c60f39.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4cd6b2868ebf513c1e0772e756c60f39.exe startC:\Program Files (x86)\CC958\lvvm.exe%C:\Program Files (x86)\CC958
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2192
    • C:\Program Files (x86)\LP\F9D0\5B1.tmp
      "C:\Program Files (x86)\LP\F9D0\5B1.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3524
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3304
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1912
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4760
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2768
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4740
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3492
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3688
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3756
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1456
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3968
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4604
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3516
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3760
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4196
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3956
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2488
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1712
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:216
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4188
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4216
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3364
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2772
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3764
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3556
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4192
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1932
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4188
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:1844
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4852
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4260
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4188
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3988
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3620
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:1860
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3896
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1316
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4300
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4368
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3932
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:1316
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1860
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3572
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:4972
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:3420
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4684
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:4936
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:2548
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3612
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:4404
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:5092
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:4884
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:216
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:404
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:1868
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3584
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3768
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:4672
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:1484
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4316
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:4008
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4048
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:3412
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:1176
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3556
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:2104
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:1388
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:1264
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:3348
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:3584
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:4740
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:3736
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:3516
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:1864
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3844
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3264
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:3464
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:3972

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Program Files (x86)\LP\F9D0\5B1.tmp

                                                                          Filesize

                                                                          97KB

                                                                          MD5

                                                                          6b5ac6578a6569bd04a0cd84361d62a4

                                                                          SHA1

                                                                          47a4e0e5d0dba0cfa49e7714eb1132c1e124fec9

                                                                          SHA256

                                                                          fcf0d2693cdf1581388d1ea096f38af087f8fda24a0394bad49c6f33d6e1d0d2

                                                                          SHA512

                                                                          e95ae3ac6e37697ff2e967c5c08359c5425c288039e586d89009e1ed2bd58786ea5ae23c1425389e5ff46f31d3129b617d6a1e5f3eb92ba1955f91a183b0b87c

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                          Filesize

                                                                          471B

                                                                          MD5

                                                                          e71669bd6a9e74a156ac933b670362c4

                                                                          SHA1

                                                                          e9de4d9084739759348ab9da8f7d415f437571a2

                                                                          SHA256

                                                                          1688ce51440d686498eb53bdd725952c998ad20ed53b646434a835224381708a

                                                                          SHA512

                                                                          003dc287c29c988a7d75aca7e822d6067992da25391687e6caf08c259e0bd3025055dd0713e810c425775435ba92a5dd6dc44e4cd13c51e975432ca010356673

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                          Filesize

                                                                          412B

                                                                          MD5

                                                                          ae7426699a22a76ea01071a767a85dbf

                                                                          SHA1

                                                                          dc441996c815f58bfc9e73aac43d8b0346917588

                                                                          SHA256

                                                                          d5b8d9a4b4a3d891195483f8f508646af3de7c8d7e24db76771892ed306e34a2

                                                                          SHA512

                                                                          4e5de065c444ed2b2e85f40adbe4501b3f5a1f020aefad392818c5e89c2a67cf1fde37544a80c8e142b492804600db55b6481e05daf109013bff120b9b3737df

                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          9701e123279687e0fbe231db2dafdbe1

                                                                          SHA1

                                                                          bb348c491d29666e4de12f254e9ac561f43da5df

                                                                          SHA256

                                                                          0ed0d599683501b73ba6a2febd282ffbba34f59ba783f48b8657c556e622c921

                                                                          SHA512

                                                                          5700668f4a03745bfec0bb6c2d9268c1a44af7149795ad5f1424f784aa15395770e2cf7372427962450f3fb8cf1927b8dcf05cf306cf417f322764a17150b3d6

                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          0e2a09c8b94747fa78ec836b5711c0c0

                                                                          SHA1

                                                                          92495421ad887f27f53784c470884802797025ad

                                                                          SHA256

                                                                          0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                          SHA512

                                                                          61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          ab0262f72142aab53d5402e6d0cb5d24

                                                                          SHA1

                                                                          eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                          SHA256

                                                                          20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                          SHA512

                                                                          bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80AM9X7C\microsoft.windows[1].xml

                                                                          Filesize

                                                                          96B

                                                                          MD5

                                                                          c839a1973d3feaead377ea2dad131fe6

                                                                          SHA1

                                                                          252758616792b9b2f10bc460c84b1c1eba75ea04

                                                                          SHA256

                                                                          efecd8d483398a6cb569af17e66cb0ba1ca4b9c65f4a697fc7642cc007fc3ccd

                                                                          SHA512

                                                                          fee6ca3d2ae272b0f1f291e98830215f2ac138747651be78325ab7c1ba3f01f72cbfed4c886853caba45f16c59c78543a87a5f872b2c1f85bffa3a4e11bf50e1

                                                                        • C:\Users\Admin\AppData\Roaming\098CC\C958.98C

                                                                          Filesize

                                                                          996B

                                                                          MD5

                                                                          5c5accf0f7b4e006fa0f70a0448aa848

                                                                          SHA1

                                                                          ff44491ab2fddf6505688b56132c68c9e26de98f

                                                                          SHA256

                                                                          20b25a35079fc80dd46dab83e7a6f4a49c3f1b18aa16c855afeabc601ed3ced6

                                                                          SHA512

                                                                          15fe153dcb1613c04390ab756ee277940142e5342a092009274a2e655d14b1d8dbf4c3122948a04140cff36adbc04a7c00adbb0a8e869ab9759ac588f8f8763a

                                                                        • C:\Users\Admin\AppData\Roaming\098CC\C958.98C

                                                                          Filesize

                                                                          600B

                                                                          MD5

                                                                          5a7c144d6611aeb0bfc2897a4a96e177

                                                                          SHA1

                                                                          230a95f28d5d38ccee1a82571eac832977cb4d80

                                                                          SHA256

                                                                          3ca364ca757665cbd26bb3cd0d7827c4093ce54a52893ac06d7c7aaaf2d65665

                                                                          SHA512

                                                                          c220fde31ef1e9562355ae73f36c1359c67e1d1021fa53f3825e38c61e4c701683fe83b5e06b9cc93a8b1b63f345ab43ebca82fa7dabd8adecccfd60387ed2e9

                                                                        • C:\Users\Admin\AppData\Roaming\098CC\C958.98C

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          e6389e81e724fee50cdaabccb6bfea03

                                                                          SHA1

                                                                          590aae219887e8a3ceb60cfb949e59bbd9c7a033

                                                                          SHA256

                                                                          371680c24a97e798c876210e8def77f3694e6aa76555dcf9adbfe42468a4645d

                                                                          SHA512

                                                                          0aba70e366cd97b0603b71eb9ddbf9081f5a087f04d0ead83162b167ef951d301989939356a8b751beed598b4a35a83ea81d37a7d6b3e6582c44747f4a7bff50

                                                                        • memory/216-925-0x000001DB30180000-0x000001DB301A0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/216-936-0x000001DB30590000-0x000001DB305B0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/216-914-0x000001DB301C0000-0x000001DB301E0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/1456-466-0x000002BC9A300000-0x000002BC9A400000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/1456-493-0x000002BC9B790000-0x000002BC9B7B0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/1456-465-0x000002BC9A300000-0x000002BC9A400000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/1456-470-0x000002BC9B3C0000-0x000002BC9B3E0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/1456-482-0x000002BC9B380000-0x000002BC9B3A0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/1456-467-0x000002BC9A300000-0x000002BC9A400000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/1844-1497-0x0000000004250000-0x0000000004251000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2192-134-0x0000000075B30000-0x0000000075B69000-memory.dmp

                                                                          Filesize

                                                                          228KB

                                                                        • memory/2192-133-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2192-130-0x0000000075B30000-0x0000000075B69000-memory.dmp

                                                                          Filesize

                                                                          228KB

                                                                        • memory/2192-132-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2284-20-0x0000000075B30000-0x0000000075B69000-memory.dmp

                                                                          Filesize

                                                                          228KB

                                                                        • memory/2284-19-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2284-18-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2284-16-0x0000000075B30000-0x0000000075B69000-memory.dmp

                                                                          Filesize

                                                                          228KB

                                                                        • memory/2368-129-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2368-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2368-736-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2368-3-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                          Filesize

                                                                          412KB

                                                                        • memory/2368-1751-0x0000000075B30000-0x0000000075B69000-memory.dmp

                                                                          Filesize

                                                                          228KB

                                                                        • memory/2368-1-0x0000000075B30000-0x0000000075B69000-memory.dmp

                                                                          Filesize

                                                                          228KB

                                                                        • memory/2368-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                          Filesize

                                                                          412KB

                                                                        • memory/2368-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2368-4-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2368-1496-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                          Filesize

                                                                          424KB

                                                                        • memory/2488-906-0x00000000048C0000-0x00000000048C1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2768-301-0x0000000002E80000-0x0000000002E81000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2772-1196-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/3364-1050-0x0000026089300000-0x0000026089400000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3364-1065-0x000002608A1E0000-0x000002608A200000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3364-1053-0x000002608A420000-0x000002608A440000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3364-1076-0x000002608A7F0000-0x000002608A810000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3364-1048-0x0000026089300000-0x0000026089400000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3364-1049-0x0000026089300000-0x0000026089400000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3492-307-0x00000266FF5A0000-0x00000266FF5C0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3492-320-0x00000266FF560000-0x00000266FF580000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3492-338-0x00000266FF970000-0x00000266FF990000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3492-304-0x00000266FE580000-0x00000266FE680000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3492-303-0x00000266FE580000-0x00000266FE680000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3492-302-0x00000266FE580000-0x00000266FE680000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3516-650-0x000001941C940000-0x000001941C960000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3516-628-0x000001941C570000-0x000001941C590000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3516-639-0x000001941C530000-0x000001941C550000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3524-619-0x0000000075B30000-0x0000000075B69000-memory.dmp

                                                                          Filesize

                                                                          228KB

                                                                        • memory/3524-618-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                          Filesize

                                                                          112KB

                                                                        • memory/3524-616-0x0000000075B30000-0x0000000075B69000-memory.dmp

                                                                          Filesize

                                                                          228KB

                                                                        • memory/3556-1200-0x0000025F82500000-0x0000025F82600000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3556-1213-0x0000025F83290000-0x0000025F832B0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3556-1235-0x0000025F838A0000-0x0000025F838C0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3556-1203-0x0000025F832D0000-0x0000025F832F0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3556-1198-0x0000025F82500000-0x0000025F82600000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3688-463-0x0000000004E70000-0x0000000004E71000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/3760-763-0x00000000042D0000-0x00000000042D1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/3956-779-0x0000021A65A00000-0x0000021A65A20000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3956-791-0x0000021A65E00000-0x0000021A65E20000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3956-770-0x0000021A65A40000-0x0000021A65A60000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/3956-766-0x0000021A64900000-0x0000021A64A00000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3956-765-0x0000021A64900000-0x0000021A64A00000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/3968-620-0x00000000040E0000-0x00000000040E1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/4188-1375-0x00000208064A0000-0x00000208064C0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/4188-1364-0x0000020805E90000-0x0000020805EB0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/4188-1355-0x0000020805ED0000-0x0000020805EF0000-memory.dmp

                                                                          Filesize

                                                                          128KB

                                                                        • memory/4188-1351-0x0000020805100000-0x0000020805200000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/4188-1350-0x0000020805100000-0x0000020805200000-memory.dmp

                                                                          Filesize

                                                                          1024KB

                                                                        • memory/4188-1046-0x0000000004820000-0x0000000004821000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/4192-1348-0x0000000004600000-0x0000000004601000-memory.dmp

                                                                          Filesize

                                                                          4KB