Analysis

  • max time kernel
    50s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-01-2025 12:30

General

  • Target

    JaffaCakes118_56fb8a60bd63e00fb4f9c9c0708c8a6f.exe

  • Size

    273KB

  • MD5

    56fb8a60bd63e00fb4f9c9c0708c8a6f

  • SHA1

    60f38acf91d1ba5248dc497df6a502ea21993f06

  • SHA256

    140d47d09676bd6c84ad75d3ae07785c9729de0d3603bb7b4a789f7af1da568f

  • SHA512

    06d6a398230b18a39ebc4898da8245138c5b6030005a278042b0625d8c7d92b2f2f40f83c65efcf0580641f34f0799bea5d1c14c2b00c5535ed17fbc76988f5c

  • SSDEEP

    6144:oyH1hOETjx+j6dMzZ7wsnOw+sXUqdhqZCbBiLhuB:oE15Tj8eeTvAqdhqWM

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fb8a60bd63e00fb4f9c9c0708c8a6f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fb8a60bd63e00fb4f9c9c0708c8a6f.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fb8a60bd63e00fb4f9c9c0708c8a6f.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fb8a60bd63e00fb4f9c9c0708c8a6f.exe startC:\Users\Admin\AppData\Roaming\81461\F0D14.exe%C:\Users\Admin\AppData\Roaming\81461
      2⤵
        PID:3176
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fb8a60bd63e00fb4f9c9c0708c8a6f.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56fb8a60bd63e00fb4f9c9c0708c8a6f.exe startC:\Program Files (x86)\61CDF\lvvm.exe%C:\Program Files (x86)\61CDF
        2⤵
          PID:3904
        • C:\Program Files (x86)\LP\14E8\45DE.tmp
          "C:\Program Files (x86)\LP\14E8\45DE.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3396
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3848
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4920
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1452
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4404
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3528
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2008
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2796
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2920
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3468
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of SendNotifyMessage
        PID:2816
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3912
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4256
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4968
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4268
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1984
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3424
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1864
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1300
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        PID:1288
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:2412
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:4952
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:4084
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:2796
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:468
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4244
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:1076
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:1316
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4920
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:1576
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:1276
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3440
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:4864
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:3752
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4404
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4228
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:4416
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:2408
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:1672
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:1404
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:3344
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3236
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4056
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:232
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:5048
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3616
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:4156
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:3940
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4428
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:1308
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3372
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4500
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:3632
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4832
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1496
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:3948
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4240
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:864
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:220
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:212
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:484
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:4064
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:3360
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:4892
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:4900
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:4156
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:3124
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:2472
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:4632
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:4100
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:3932
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:2212
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:4972
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:2900
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                      PID:4448
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                        PID:1384
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:1124
                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                          1⤵
                                                                                                                            PID:3156
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                            1⤵
                                                                                                                              PID:4316

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Program Files (x86)\LP\14E8\45DE.tmp

                                                                                                                              Filesize

                                                                                                                              97KB

                                                                                                                              MD5

                                                                                                                              7ed57812afe5eb758136beab427c5b8e

                                                                                                                              SHA1

                                                                                                                              da347ebe4068a2d7c33ae732272ff2acad2f5279

                                                                                                                              SHA256

                                                                                                                              7e9f6353251602f7b674ed3717464181593920f688a3dbd0bfbae8218878d6a5

                                                                                                                              SHA512

                                                                                                                              568b895d92ae48dc9e43f1a4170a1d18cf73dac553ebe520d58e4cf2dad11c7d14a01aadae9384d64d4a7d34a0359a065a1710a3ed53c2eb803d4752b4e8b7fb

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                              Filesize

                                                                                                                              471B

                                                                                                                              MD5

                                                                                                                              e71669bd6a9e74a156ac933b670362c4

                                                                                                                              SHA1

                                                                                                                              e9de4d9084739759348ab9da8f7d415f437571a2

                                                                                                                              SHA256

                                                                                                                              1688ce51440d686498eb53bdd725952c998ad20ed53b646434a835224381708a

                                                                                                                              SHA512

                                                                                                                              003dc287c29c988a7d75aca7e822d6067992da25391687e6caf08c259e0bd3025055dd0713e810c425775435ba92a5dd6dc44e4cd13c51e975432ca010356673

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                              Filesize

                                                                                                                              412B

                                                                                                                              MD5

                                                                                                                              2a2bc836c55b0dac89836e215cb0c166

                                                                                                                              SHA1

                                                                                                                              b3921bfb7b2e558222ad1f4d72ad516de7be125a

                                                                                                                              SHA256

                                                                                                                              bde75fdc602ed850b7fd5a9843d13d634acf2ecebde2c675511b2aa9bb119a44

                                                                                                                              SHA512

                                                                                                                              22bf71c9d22505a93f4f3348b1abb901bbb4f413d371e8709d908610066262ccf62bc2107dd675b23dc9d2e5d7bbc1ca40d489b0bb76ccca08b05bca92a7a550

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              b5f3db295e1be11448e9e888bef7c513

                                                                                                                              SHA1

                                                                                                                              1bc8cd4859dcb14181b3f430a323a1432ba675a0

                                                                                                                              SHA256

                                                                                                                              bbccd987b9b8093d591106cfda1d3a2005cebff2fa15083246e95834c703da67

                                                                                                                              SHA512

                                                                                                                              fab3be5141bec13f8a541e293774b76a8eb972501fcbb64b1936cb388e06fbdd772eea28b63740c06753177c57ff77190aca5bdbf9a57cbb8a67b7b70af24e18

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                              MD5

                                                                                                                              0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                              SHA1

                                                                                                                              92495421ad887f27f53784c470884802797025ad

                                                                                                                              SHA256

                                                                                                                              0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                              SHA512

                                                                                                                              61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\DGTT1KLJ\microsoft.windows[1].xml

                                                                                                                              Filesize

                                                                                                                              97B

                                                                                                                              MD5

                                                                                                                              dfc314c564e6dcc3d3d7f1d2cdf01ff5

                                                                                                                              SHA1

                                                                                                                              53a06942171b8047e4850e459554488280da265e

                                                                                                                              SHA256

                                                                                                                              56b9785b0255bd668bfdb7d6f789d1e54de550d567b85e52105893b8fbb45a08

                                                                                                                              SHA512

                                                                                                                              48688def79fffd15cd97505f73860552d7ad5069cd741214ca13225dd69eff4111338175bcb6fc9e1ed926f4bbc11b28865ab3df33aabf8bb7b8b68a0531f5f5

                                                                                                                            • C:\Users\Admin\AppData\Roaming\81461\1CDF.146

                                                                                                                              Filesize

                                                                                                                              696B

                                                                                                                              MD5

                                                                                                                              96cbcf37821a75bc67d3321952d64776

                                                                                                                              SHA1

                                                                                                                              1bb7771dee5cbe7033836a89620e180bc4b7a465

                                                                                                                              SHA256

                                                                                                                              f753265091f69058eee8f9eb7bddc418e16fb61325b8b0de58bb8c54e0b59378

                                                                                                                              SHA512

                                                                                                                              da5ec490f85d6b9515a41907c6f15c8d78b2acada96c94083aeffc6acd9f265082e45c3bf7fd646ef607568c2149b3defbae8c5f1bf01677275a77fe5b2344bd

                                                                                                                            • C:\Users\Admin\AppData\Roaming\81461\1CDF.146

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              e3ffbcb94d062aa4aac8420ac99430d1

                                                                                                                              SHA1

                                                                                                                              d94732f035ffcc70e0a146d8f764c12fe3b2dc71

                                                                                                                              SHA256

                                                                                                                              4731c637af2ae2fe86e6285b8efa5cf23c731b97b87c89b0988df1a4a373633c

                                                                                                                              SHA512

                                                                                                                              be0747e866eecef75245f0a5586fc9daffe6ef73a5f41b22528e94211252b1c848f259e2e5b9b2d6535edfdf52e59d5c77d7cd89dcd6bc823ff4e59284888b99

                                                                                                                            • C:\Users\Admin\AppData\Roaming\81461\1CDF.146

                                                                                                                              Filesize

                                                                                                                              300B

                                                                                                                              MD5

                                                                                                                              5cc1216aff544137c702d39b78e7bc9b

                                                                                                                              SHA1

                                                                                                                              d4a6ed0c71b930213ae9ab6a7e203cba33c709f1

                                                                                                                              SHA256

                                                                                                                              63cb0a198679531dbceaa029c7b0f5874e39f4d90046b9efcaee01cd2446f11b

                                                                                                                              SHA512

                                                                                                                              2cd1503e8c0584ef4ff2e2730383edc63558fe685faa0fbb798c576e10aa8086b0e4fac35e70ee4e3005453ee032f1174ae8d2f3d869f32df4866a625eb4e1b9

                                                                                                                            • C:\Users\Admin\AppData\Roaming\81461\1CDF.146

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              72e3a23da6c03dd01aee91ebaa5e9ea9

                                                                                                                              SHA1

                                                                                                                              3716e82801763adfed3a0ac796a4284efc8978cb

                                                                                                                              SHA256

                                                                                                                              d13a856d50a31f23b7eab93a41dc150f27fc9e6a835f0ce4f1d754b964e2c5f7

                                                                                                                              SHA512

                                                                                                                              44eab338ea086442bba9de0fe9743425d0cef0bf55c19dd8b4b03a442523e2094a88d4d94b875cc01669a530c8ad7bdf491c32b315e657a90eedb1ee439defa8

                                                                                                                            • memory/468-981-0x000002BA74B20000-0x000002BA74C20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/468-982-0x000002BA74B20000-0x000002BA74C20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/468-986-0x000002BA75C80000-0x000002BA75CA0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/468-1018-0x000002BA76050000-0x000002BA76070000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/468-998-0x000002BA75C40000-0x000002BA75C60000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1276-1278-0x000001F569F60000-0x000001F56A060000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1276-1282-0x000001F56AEC0000-0x000001F56AEE0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1276-1277-0x000001F569F60000-0x000001F56A060000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1276-1292-0x000001F56AE80000-0x000001F56AEA0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1288-841-0x0000000004020000-0x0000000004021000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1300-689-0x0000018D4A200000-0x0000018D4A300000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1300-726-0x0000018D4B660000-0x0000018D4B680000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1300-707-0x0000018D4B250000-0x0000018D4B270000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1300-694-0x0000018D4B290000-0x0000018D4B2B0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1300-690-0x0000018D4A200000-0x0000018D4A300000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1316-1147-0x00000277663A0000-0x00000277663C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1316-1155-0x00000277667B0000-0x00000277667D0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1316-1132-0x0000027765100000-0x0000027765200000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1316-1136-0x00000277663E0000-0x0000027766400000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1316-1133-0x0000027765100000-0x0000027765200000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1316-1131-0x0000027765100000-0x0000027765200000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1984-542-0x00000231B7FA0000-0x00000231B7FC0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1984-537-0x00000231B6E40000-0x00000231B6F40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1984-538-0x00000231B6E40000-0x00000231B6F40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1984-552-0x00000231B7F60000-0x00000231B7F80000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1984-564-0x00000231B8370000-0x00000231B8390000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2796-224-0x0000000004F80000-0x0000000004F81000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2816-382-0x0000000004960000-0x0000000004961000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3020-11-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              412KB

                                                                                                                            • memory/3020-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              412KB

                                                                                                                            • memory/3020-107-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3020-533-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3020-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3020-9-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3020-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3176-12-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3176-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3176-14-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3396-532-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/3424-687-0x0000000004C50000-0x0000000004C51000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3468-244-0x000001CF61F50000-0x000001CF61F70000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3468-261-0x000001CF62360000-0x000001CF62380000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3468-230-0x000001CF61F90000-0x000001CF61FB0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3468-225-0x000001CF60F50000-0x000001CF61050000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3468-227-0x000001CF60F50000-0x000001CF61050000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3904-109-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/4084-979-0x00000000042B0000-0x00000000042B1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4244-1129-0x0000000004600000-0x0000000004601000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4256-384-0x0000025875200000-0x0000025875300000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4256-386-0x0000025875200000-0x0000025875300000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4256-398-0x0000025875DC0000-0x0000025875DE0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4256-389-0x0000025876300000-0x0000025876320000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4256-421-0x00000258766D0000-0x00000258766F0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4256-385-0x0000025875200000-0x0000025875300000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4920-1275-0x0000000004550000-0x0000000004551000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4952-869-0x000001CBFA6F0000-0x000001CBFA710000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4952-847-0x000001CBFA320000-0x000001CBFA340000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4952-852-0x000001CBF9FE0000-0x000001CBFA000000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4968-536-0x0000000004E20000-0x0000000004E21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB