Analysis

  • max time kernel
    65s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-01-2025 22:35

General

  • Target

    JaffaCakes118_98f18b98f40afa9623af791f382253e4.exe

  • Size

    273KB

  • MD5

    98f18b98f40afa9623af791f382253e4

  • SHA1

    2eb5598ce6325b2d9f78c737db4fbe08ef8e2018

  • SHA256

    132e929a7bba526b0e49d4dcd1cf2794a40e56c3b2ce3f91a3a3d99bd5475fd2

  • SHA512

    61cec2b1ef2526d9fa9e29fb4ba3eec2491dc4ef45ff5f29cf144f6fcb6b150eaa17a7db5b38615d428713539bc63bdc85c143d16a7cb461292f972a4d51228e

  • SSDEEP

    6144:PhW/AHQwJsguXrkuE8qEsJf7w9NaS7uW3Y6kPGNYoMyKEa:CaQqsfkFEM7w/a0uSY3o7K

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 10 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98f18b98f40afa9623af791f382253e4.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98f18b98f40afa9623af791f382253e4.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98f18b98f40afa9623af791f382253e4.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98f18b98f40afa9623af791f382253e4.exe startC:\Users\Admin\AppData\Roaming\ED256\FAC6D.exe%C:\Users\Admin\AppData\Roaming\ED256
      2⤵
        PID:3776
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98f18b98f40afa9623af791f382253e4.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_98f18b98f40afa9623af791f382253e4.exe startC:\Program Files (x86)\56771\lvvm.exe%C:\Program Files (x86)\56771
        2⤵
          PID:220
        • C:\Program Files (x86)\LP\6D3E\1B05.tmp
          "C:\Program Files (x86)\LP\6D3E\1B05.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2024
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3476
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1464
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3208
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:852
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3108
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1016
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4940
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1480
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:1860
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3128
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:64
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:448
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4884
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5052
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:2716
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3296
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1900
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3208
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4864
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4400
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3796
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4212
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1104
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4988
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2280
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3996
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Modifies registry class
        PID:3420
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:4660
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:996
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1932
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:4196
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4288
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4108
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:2412
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4228
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:3692
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3820
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:2624
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:1412
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:1660
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4864
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:2424
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4180
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:3932
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:3080
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:2624
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:1480
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:2472
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:1588
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4772
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:4052
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:2224
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:2388
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:1464
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:2660
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4180
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:2108
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:1688
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3088
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:112
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:2592
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:2724
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:2020
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:4528
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:4064
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1148
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:2548
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:2756
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:64
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4504
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:1608
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2288
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:1436
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4768
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4896
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:3104
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:404

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\LP\6D3E\1B05.tmp

                                                                                                            Filesize

                                                                                                            97KB

                                                                                                            MD5

                                                                                                            b5ea3a02245a0dcead8fab5351d1cf81

                                                                                                            SHA1

                                                                                                            cf63d395d4e9f658ea3e73e0d9407dd4dd3aedf9

                                                                                                            SHA256

                                                                                                            9a9a5d6cbd12bfca01c9f5bf0fb16b750815c54ed99c81f387578e05efe2dd88

                                                                                                            SHA512

                                                                                                            59e0c251aade2dae3fa228aa0fc31c1ce3a29a17d8c7267db8fb77dfbaad75da8d1766c514088726d3c9df8e7ff7679151d099cb0123deeb2cc585a0b84a46fc

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                            Filesize

                                                                                                            471B

                                                                                                            MD5

                                                                                                            2b8c125024af4be5c310543b8e32ca36

                                                                                                            SHA1

                                                                                                            3b2ce39da7405dfdfa29f98b3bee3fafc86640e4

                                                                                                            SHA256

                                                                                                            7b2ce829266fb19ceb231968528dc176e8cb84bcd3f67824b8b106135755d153

                                                                                                            SHA512

                                                                                                            4b895c2e4cf14f5731d7d48509e83fff3a72dab894ee494353cb70a7597153bbc23b7bbf9d1780117d74708a3f70909b19be2b681773ae16d54e5af78a7dbdb9

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                            Filesize

                                                                                                            412B

                                                                                                            MD5

                                                                                                            905c809e2b32296172e31163ff1e64ef

                                                                                                            SHA1

                                                                                                            ed12e9e1bf05fbacf8f7b7dadea62ce4b5052bb8

                                                                                                            SHA256

                                                                                                            08a2f11bf6b21b45539fca1d524d7ccc8ca61b890b86c7883f1ec7977e86386f

                                                                                                            SHA512

                                                                                                            115b30dc411e18c5c1d8ee11e52c30151a91f8340af08ff10e219f5950461483bf3166aaf22dbcbdcf16ff4a7fcbcaaa2b3688f19fcbe7f1c4a194f8b563fd01

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                            Filesize

                                                                                                            2KB

                                                                                                            MD5

                                                                                                            3dfc9900894a8600bf61e168a831e732

                                                                                                            SHA1

                                                                                                            8b4a47f0beea81fb9dd1e5bbd3cfdf34379dccde

                                                                                                            SHA256

                                                                                                            5c2d185d35731ef2c67047177384b94b5fb9e1f8d1506fcbdadb68f84d59ff80

                                                                                                            SHA512

                                                                                                            9e408d6235e1326f224960d8f0fe9544e4603a7e795f4b721df1a8a44e6468b7dbece4e92b0f156d84b7c6f68176afed6912e32bbfdf734f66e752b46d067f22

                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80GI1ZH7\microsoft.windows[1].xml

                                                                                                            Filesize

                                                                                                            97B

                                                                                                            MD5

                                                                                                            742f1cda58883699ef753f83244412ce

                                                                                                            SHA1

                                                                                                            38531f396e1d9dc9ba6bba0604149c377605f57a

                                                                                                            SHA256

                                                                                                            5ef67927e9fdebb14515728d51548c52536519b35b5a52728ca1d660d957025f

                                                                                                            SHA512

                                                                                                            11acf77cd15052ae9cf554ab666f6c1e629e174fad16659738a11bee6a53b857f375fe99701e7c14c14286193864449f5b88a208ff34f4874e8351dff6a3a6f2

                                                                                                          • C:\Users\Admin\AppData\Roaming\ED256\6771.D25

                                                                                                            Filesize

                                                                                                            300B

                                                                                                            MD5

                                                                                                            ae558d89c266a015e16b8d72f3ce86b8

                                                                                                            SHA1

                                                                                                            6e036e4526837ab54bdd25c582a633f5992dd005

                                                                                                            SHA256

                                                                                                            8f967d79ac0362eeb942694e45d7816365c4a31c6e224897dbcb01a975f92353

                                                                                                            SHA512

                                                                                                            54edc6188540bfc57f4eae174cca76bd43ce3d97d5738ac08d7442025dbc3b3cb61cf9d2b13befcb67c011328c13692ab66dd49fd6ce0418e89b77b95f962286

                                                                                                          • C:\Users\Admin\AppData\Roaming\ED256\6771.D25

                                                                                                            Filesize

                                                                                                            996B

                                                                                                            MD5

                                                                                                            f6c1b03b10f7e9014998abf41a8111bb

                                                                                                            SHA1

                                                                                                            3ec0e7feefbe174f61d51560c598791d167c31c5

                                                                                                            SHA256

                                                                                                            726960f1bb31aaa73e9b27b22a903615b8d94833faec3caa81a48a76fcb634fe

                                                                                                            SHA512

                                                                                                            919d29b33ba6b32e3fe0c484e18f0333033297d7206a617857e3bb4e0b6811e771488756788066dd1f6d9957e0d1f85ccbc761fe954f36630d0356f1a5935bdd

                                                                                                          • C:\Users\Admin\AppData\Roaming\ED256\6771.D25

                                                                                                            Filesize

                                                                                                            600B

                                                                                                            MD5

                                                                                                            95674d1e66b8f68dd0a1b99f799477a2

                                                                                                            SHA1

                                                                                                            bcb2f6be4e9d84d99d94e8657ceff1504994c80f

                                                                                                            SHA256

                                                                                                            678c0b14f214821bb1d084a5e25ed274d8b98c6234939bce1fa2e6e3fed1f700

                                                                                                            SHA512

                                                                                                            6708a28646546c83ef931870b4acb43d5d26f171469e1c2c682ebb46bdce99756e51bfe2ddd9704b80ede2a63fd041e71bb08e15df9d75ce7aa8f726817b3e8a

                                                                                                          • C:\Users\Admin\AppData\Roaming\ED256\6771.D25

                                                                                                            Filesize

                                                                                                            1KB

                                                                                                            MD5

                                                                                                            98551f4dae1611c72854d372deb1ea49

                                                                                                            SHA1

                                                                                                            03197785375fabd38c3bfe4f152bb521bf66f1b5

                                                                                                            SHA256

                                                                                                            c3bb060a96b4b37b5fd679c43b5a4521d6415cadb1da309dd2519d02b157d002

                                                                                                            SHA512

                                                                                                            afd8b51518ff310f1ccc328e3361066087b9020215ba3cdca5f482c1b77a14af1938a4c213ebd450d6966c727af825e4b8a7d9d2b435ec583dfa655b7b001e77

                                                                                                          • memory/64-499-0x000002DFB5680000-0x000002DFB56A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/64-479-0x000002DFB4760000-0x000002DFB4860000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/64-510-0x000002DFB5CA0000-0x000002DFB5CC0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/64-484-0x000002DFB56C0000-0x000002DFB56E0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/64-480-0x000002DFB4760000-0x000002DFB4860000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/64-481-0x000002DFB4760000-0x000002DFB4860000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/220-130-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/220-131-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/448-629-0x0000000004E20000-0x0000000004E21000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/996-1379-0x0000024176EE0000-0x0000024176F00000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/996-1376-0x0000024176000000-0x0000024176100000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/996-1396-0x0000024176EA0000-0x0000024176EC0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/996-1374-0x0000024176000000-0x0000024176100000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/1016-316-0x00000000036E0000-0x00000000036E1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1104-1073-0x000001B42A400000-0x000001B42A500000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/1104-1074-0x000001B42A400000-0x000001B42A500000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/1104-1090-0x000001B42B2D0000-0x000001B42B2F0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1104-1102-0x000001B42B8E0000-0x000001B42B900000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1104-1078-0x000001B42B310000-0x000001B42B330000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1480-335-0x00000200C39A0000-0x00000200C39C0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1480-317-0x00000200C2C00000-0x00000200C2D00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/1480-318-0x00000200C2C00000-0x00000200C2D00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/1480-350-0x00000200C3FC0000-0x00000200C3FE0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1480-322-0x00000200C39E0000-0x00000200C3A00000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1860-477-0x0000000004430000-0x0000000004431000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1900-791-0x00000283E23C0000-0x00000283E23E0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1900-803-0x00000283E2CE0000-0x00000283E2D00000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1900-781-0x00000283E2700000-0x00000283E2720000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/1900-777-0x00000283E1800000-0x00000283E1900000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/2024-627-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/2716-774-0x0000000004190000-0x0000000004191000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2928-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                            Filesize

                                                                                                            412KB

                                                                                                          • memory/2928-128-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2928-637-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2928-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                            Filesize

                                                                                                            412KB

                                                                                                          • memory/2928-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2928-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/2928-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/3208-923-0x0000000004310000-0x0000000004311000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3420-1372-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3776-18-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/3776-19-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/3776-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                            Filesize

                                                                                                            424KB

                                                                                                          • memory/3796-1071-0x0000000004F20000-0x0000000004F21000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3996-1226-0x0000019821100000-0x0000019821200000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/3996-1254-0x0000019822590000-0x00000198225B0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3996-1241-0x0000019822180000-0x00000198221A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/3996-1227-0x0000019821100000-0x0000019821200000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/3996-1228-0x0000019821100000-0x0000019821200000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/3996-1231-0x00000198221C0000-0x00000198221E0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4400-942-0x00000289C5900000-0x00000289C5920000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4400-954-0x00000289C5D10000-0x00000289C5D30000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4400-931-0x00000289C5940000-0x00000289C5960000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/4988-1224-0x00000000046B0000-0x00000000046B1000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5052-631-0x0000025752C00000-0x0000025752D00000-memory.dmp

                                                                                                            Filesize

                                                                                                            1024KB

                                                                                                          • memory/5052-636-0x0000025753B20000-0x0000025753B40000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5052-657-0x00000257540E0000-0x0000025754100000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB

                                                                                                          • memory/5052-646-0x00000257537D0000-0x00000257537F0000-memory.dmp

                                                                                                            Filesize

                                                                                                            128KB