Analysis

  • max time kernel
    83s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-01-2025 11:37

General

  • Target

    JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe

  • Size

    277KB

  • MD5

    a8c12805240df7ebf6542af6a2014637

  • SHA1

    e33ba1743bfc0f90c56b534b926132f21e46ac73

  • SHA256

    67550f00f15faa15913e4909400b78c59b1b8369b62da89341e7687a02b97a94

  • SHA512

    c50491a8aaa13bc9e996a8eca8db30276b0547902faff40a2397cfd77d91ab113a3fd8ec879fbc3982668c89f23c1312540d380e00e79055a58c5006b799462c

  • SSDEEP

    6144:Ov1mQOf70/6XslCUk/OaLL/zS2RAzBMdJK9BnJa93e95u:i1mQU0SXICh/zLRAXBN9

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 13 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 20 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4588
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe startC:\Users\Admin\AppData\Roaming\CA013\8FED3.exe%C:\Users\Admin\AppData\Roaming\CA013
      2⤵
        PID:3892
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a8c12805240df7ebf6542af6a2014637.exe startC:\Program Files (x86)\13869\lvvm.exe%C:\Program Files (x86)\13869
        2⤵
          PID:4216
        • C:\Program Files (x86)\LP\D3AC\1817.tmp
          "C:\Program Files (x86)\LP\D3AC\1817.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5044
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4840
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1148
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1428
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2568
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4648
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1968
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:924
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4896
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of SendNotifyMessage
        PID:2508
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3904
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4344
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:220
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3384
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2928
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3044
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4528
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2172
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3296
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4444
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4836
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:1968
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:5004
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1980
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        PID:4540
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4480
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4448
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:2912
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4528
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:512
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3796
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4880
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2264
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3524
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:2096
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4716
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Modifies registry class
        PID:1420
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:1668
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3296
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1236
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3212
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:1436
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:4072
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:2060
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:1616
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:2624
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:2508
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:2736
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3304
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:2692
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:4176
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:936
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:4364
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:1520
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:1508
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:4620
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:1668
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4068
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:1636
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:4912
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:1968
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:4260
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:2480
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:2004
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:3280
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:3724
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:4316
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3828
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4580
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4160
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:4292
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1088
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:4704
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:3284
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:2180
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:3288

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\LP\D3AC\1817.tmp

                                                                                      Filesize

                                                                                      104KB

                                                                                      MD5

                                                                                      296365f98338c7267752451423e72be1

                                                                                      SHA1

                                                                                      951728a38cf1824967b036cfa2ea701912541e61

                                                                                      SHA256

                                                                                      12ea8a3c0368375a8690de8439051576677a4b818f5599b57eb00264882a8bb0

                                                                                      SHA512

                                                                                      83e37ecaee17f464f89b0c1437660b7856fc4bd35f28e355d6edd7b3424d2f8f95f6f3b9f7871f631051ed013cf35c544748b2d6c083c07ac095945cad4fe15c

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                      Filesize

                                                                                      471B

                                                                                      MD5

                                                                                      c01e07f7e6f2bc5c88a8299eeaced5d6

                                                                                      SHA1

                                                                                      6ca90ef25608d2047ad49bdd0cf64a4d31540580

                                                                                      SHA256

                                                                                      ded826dcf94f462bd7407f3db45687dcbb3e413fab40fb583ea036c2e4f985a8

                                                                                      SHA512

                                                                                      01f5dd7ad2bbc61104794360d8b319eea515a6bde4e531b59a5e9ad7a158f781d469a3d540379f3f122a3f2658b5ce4e2d153d32e23be64a3ce899d94f4fe0f0

                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                      Filesize

                                                                                      412B

                                                                                      MD5

                                                                                      d93ef1a6c6a76e1bdf5d902980809653

                                                                                      SHA1

                                                                                      b1f2cf102b3c591272dfef4007acb1ab6c963b71

                                                                                      SHA256

                                                                                      43862705f194504b70ac8fef16b93c84f033d322df275b5f3e00d10e1ff6c468

                                                                                      SHA512

                                                                                      e165d5b4119c421b57f6611c12140f4b0d7f8ebc21a3bb226a0b89ffea352ac1b85ac4194ca0fb7ed11569b33fe3a0a36f35d8d7dfe8dc8458a5d43d0659dab6

                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      370b58f6c2eada306f8780c9cadacd18

                                                                                      SHA1

                                                                                      dabf6ca05ade218191e42b2d2c6a27355cdf833e

                                                                                      SHA256

                                                                                      04231838ab616a2c376a4f1e556457e25e6c429c7c4a45aadc8d40a26e009f69

                                                                                      SHA512

                                                                                      0ddce62d23802a08f26e845fa2a4873f237ceb99b73fcb4ed234422602719f5552a01b1926fd387df99791ebad48cd363cba5a68e451dbd04a7ef76a8069f153

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80AM9X7C\microsoft.windows[1].xml

                                                                                      Filesize

                                                                                      96B

                                                                                      MD5

                                                                                      c839a1973d3feaead377ea2dad131fe6

                                                                                      SHA1

                                                                                      252758616792b9b2f10bc460c84b1c1eba75ea04

                                                                                      SHA256

                                                                                      efecd8d483398a6cb569af17e66cb0ba1ca4b9c65f4a697fc7642cc007fc3ccd

                                                                                      SHA512

                                                                                      fee6ca3d2ae272b0f1f291e98830215f2ac138747651be78325ab7c1ba3f01f72cbfed4c886853caba45f16c59c78543a87a5f872b2c1f85bffa3a4e11bf50e1

                                                                                    • C:\Users\Admin\AppData\Roaming\CA013\3869.A01

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      1a6586c06e66c8ae237904c90facd0e7

                                                                                      SHA1

                                                                                      5e96f5f903ef746296fbf1f7bd8d5d5079a94b0a

                                                                                      SHA256

                                                                                      4b3b2953ffdeb5649f119f0bc6560f70eea12841c77cc95d3e67f0915b09efbd

                                                                                      SHA512

                                                                                      59c998dfc0d40409b878bbde4c88c345f5be75b6c49aa9d7fc3dc80b26e0f82d7236a84ca8e1b79ea73cd936761eabdf85ee1305c0fa5885a73d98bbf16038dc

                                                                                    • C:\Users\Admin\AppData\Roaming\CA013\3869.A01

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      886fd7123ec2ae725472a9aa5ad64ad9

                                                                                      SHA1

                                                                                      0c5b9eea06e658e92a0f9574f9ba7a64d08ca448

                                                                                      SHA256

                                                                                      84c31c7127ad2e7963b1635b507430e1819979dde0914f1d1d817da5e760267e

                                                                                      SHA512

                                                                                      af620dd3cb7eacbbb6bf9a107f8cd39d4e4c41755d03d03aadb6bbba037aebb7eb6aba498e92f48a2476674973d3f06055edfc28590e2a7cfdfdc5c4934bf173

                                                                                    • C:\Users\Admin\AppData\Roaming\CA013\3869.A01

                                                                                      Filesize

                                                                                      597B

                                                                                      MD5

                                                                                      6bc9b735c2d72f86ffe9e829ae0dcaab

                                                                                      SHA1

                                                                                      d39c5503eb5a04e24421fa5383cc207665800b97

                                                                                      SHA256

                                                                                      cc07fb3a8ea228229bc8d1006b128421b7e33d70329e7c71ea9fe210f8dc3677

                                                                                      SHA512

                                                                                      a6099191bdd864c71a090ebbae182eec0ae9d5f1ccb87d829029833d86a0c69bbd6bfbec4537875dbf1f119cabedd634c8be49aefde5feeb96633b3c3ca7f124

                                                                                    • C:\Users\Admin\AppData\Roaming\CA013\3869.A01

                                                                                      Filesize

                                                                                      897B

                                                                                      MD5

                                                                                      dbfb7ed0c47cfd31d31edf35a9b2ff5b

                                                                                      SHA1

                                                                                      a54edaee6118175b17141c24adcf123095c18bb0

                                                                                      SHA256

                                                                                      a17397f7ce07509f9acb288573dbcfd1fca631606ffc60bfb10b6ba77173c5ed

                                                                                      SHA512

                                                                                      84e874baace9f807fcc452d80a51202df4d3de589fd66ebee6687f13985528b82d7619511854afba40707fb50f3a37fe9600c6fb4968019f20dd630659448e89

                                                                                    • C:\Users\Admin\AppData\Roaming\CA013\3869.A01

                                                                                      Filesize

                                                                                      297B

                                                                                      MD5

                                                                                      943dc94d01a1fa603fe0bbd16ff62fb9

                                                                                      SHA1

                                                                                      a3a5c5855ed9422406f9b103e4be50b78afef7b6

                                                                                      SHA256

                                                                                      a79c876d36bf93a43a6860a968e01ae576bc54e35299ab9debfbac715788bdd2

                                                                                      SHA512

                                                                                      3adb6ac574a1deb844c3d4402fe9980c1c9909a6ac70aabd211cceb30fb340bf5a4506559787baf5f74609d731b447331f41724121e664b3dd90eeae765ae9c6

                                                                                    • memory/220-535-0x0000000004BB0000-0x0000000004BB1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/512-1322-0x0000020D54160000-0x0000020D54180000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/512-1290-0x0000020D53D90000-0x0000020D53DB0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/512-1298-0x0000020D53D50000-0x0000020D53D70000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1968-987-0x00000000046E0000-0x00000000046E1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1968-241-0x0000000002D00000-0x0000000002D01000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/1980-1022-0x0000023AE7960000-0x0000023AE7980000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1980-1008-0x0000023AE7550000-0x0000023AE7570000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1980-989-0x0000023AE6440000-0x0000023AE6540000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/1980-994-0x0000023AE7590000-0x0000023AE75B0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/1980-991-0x0000023AE6440000-0x0000023AE6540000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/2172-695-0x000001DEB6940000-0x000001DEB6960000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2172-690-0x000001D6B4800000-0x000001D6B4900000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/2172-707-0x000001DEB6900000-0x000001DEB6920000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2172-722-0x000001DEB6D10000-0x000001DEB6D30000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2264-1462-0x000002A1C5320000-0x000002A1C5340000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2264-1440-0x000002A1C4F60000-0x000002A1C4F80000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2264-1451-0x000002A1C4F20000-0x000002A1C4F40000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2508-389-0x0000000002FF0000-0x0000000002FF1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2912-1282-0x0000000003350000-0x0000000003351000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2928-550-0x000002A5DBBD0000-0x000002A5DBBF0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2928-560-0x000002A5DC1E0000-0x000002A5DC200000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/2928-543-0x000002A5DBE20000-0x000002A5DBE40000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/3044-688-0x00000000041D0000-0x00000000041D1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3296-838-0x0000000002DA0000-0x0000000002DA1000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3796-1432-0x0000000004B10000-0x0000000004B11000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3892-46-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/3892-47-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4216-124-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4216-125-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4344-391-0x0000018918A40000-0x0000018918B40000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4344-408-0x0000018919B60000-0x0000018919B80000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4344-419-0x0000018919F70000-0x0000018919F90000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4344-392-0x0000018918A40000-0x0000018918B40000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4344-396-0x0000018919BA0000-0x0000018919BC0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4448-1143-0x0000026037D40000-0x0000026037D60000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4448-1153-0x0000026037D00000-0x0000026037D20000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4448-1165-0x0000026038300000-0x0000026038320000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4448-1138-0x0000026036E00000-0x0000026036F00000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4540-1136-0x0000000004C90000-0x0000000004C91000-memory.dmp

                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4588-1-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/4588-126-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4588-48-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/4588-49-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4588-387-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4588-1307-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4588-2-0x0000000000400000-0x0000000000469000-memory.dmp

                                                                                      Filesize

                                                                                      420KB

                                                                                    • memory/4836-845-0x0000020B161D0000-0x0000020B161F0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4836-842-0x0000020B15100000-0x0000020B15200000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4836-859-0x0000020B16190000-0x0000020B161B0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4836-872-0x0000020B165A0000-0x0000020B165C0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4836-841-0x0000020B15100000-0x0000020B15200000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4836-840-0x0000020B15100000-0x0000020B15200000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4896-242-0x00000208A4B40000-0x00000208A4C40000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4896-257-0x00000210A6B40000-0x00000210A6B60000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4896-247-0x00000210A6B80000-0x00000210A6BA0000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4896-270-0x00000210A6F50000-0x00000210A6F70000-memory.dmp

                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/4896-243-0x00000208A4B40000-0x00000208A4C40000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/4896-244-0x00000208A4B40000-0x00000208A4C40000-memory.dmp

                                                                                      Filesize

                                                                                      1024KB

                                                                                    • memory/5044-206-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                      Filesize

                                                                                      116KB