Analysis

  • max time kernel
    47s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-01-2025 20:40

General

  • Target

    JaffaCakes118_f878dfd7853f7d8f18aff9c7c1a1bddc.exe

  • Size

    275KB

  • MD5

    f878dfd7853f7d8f18aff9c7c1a1bddc

  • SHA1

    7cbb353b503a25cd7a93b886af0bc5f1c542005c

  • SHA256

    28c5fb4c4db907c2d1e1d2b84df3b6120674274a867c69759333c0b5572ca01a

  • SHA512

    25f39b8fa321ff5bb763ea23fae45380a75cfe80540c7d1886e7522b19c3de2f3d030e18b4fdb7bdfbfad0853c295f1d834ac210ce67c1f40522c8c652e09652

  • SSDEEP

    6144:wmui0L90a+zm5ITP8XBx404ve7ursBOCnitzJ9Plds72YR3XohqOiV0WA//a:ki0LKbm5w6B0v7rKVMzJJMLRnohqOiV5

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f878dfd7853f7d8f18aff9c7c1a1bddc.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f878dfd7853f7d8f18aff9c7c1a1bddc.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f878dfd7853f7d8f18aff9c7c1a1bddc.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f878dfd7853f7d8f18aff9c7c1a1bddc.exe startC:\Users\Admin\AppData\Roaming\20EC3\C41F9.exe%C:\Users\Admin\AppData\Roaming\20EC3
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5004
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f878dfd7853f7d8f18aff9c7c1a1bddc.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f878dfd7853f7d8f18aff9c7c1a1bddc.exe startC:\Program Files (x86)\C31C4\lvvm.exe%C:\Program Files (x86)\C31C4
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4672
    • C:\Program Files (x86)\LP\F9D2\4002.tmp
      "C:\Program Files (x86)\LP\F9D2\4002.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3816
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1000
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3196
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3204
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3816
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4160
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2520
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1016
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2268
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4896
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4404
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4184
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:960
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:112
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1780
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1904
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1056
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3636
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:3144
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:4212
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:2732
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:4344
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4568
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3716
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:2008
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:436
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:1840
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4568
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:1516
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:3236
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:2932
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4860
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:3028
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:2032
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:4496
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:2728
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:4588
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:688
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:4664
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:5028
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:1420
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:4676
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:2940
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:1064
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4528
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:2168
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:2008
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4076
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:2552
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:4724
                                                                  • C:\Windows\explorer.exe
                                                                    explorer.exe
                                                                    1⤵
                                                                      PID:3744
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                      1⤵
                                                                        PID:1548
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                        1⤵
                                                                          PID:4356
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:1844
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:4836
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:1724
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4496
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3088
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:4120
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:2796
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:1660
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:2948
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:2140
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:4332
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:3440
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:3728
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:4828
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:2008
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:4572
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:3968
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:2420
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:3580
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:4464
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5052
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                      PID:760
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                        PID:5096
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:4924
                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                          1⤵
                                                                                                                            PID:2448
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                            1⤵
                                                                                                                              PID:3836

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Program Files (x86)\LP\F9D2\4002.tmp

                                                                                                                              Filesize

                                                                                                                              96KB

                                                                                                                              MD5

                                                                                                                              dd72281b969ae1398b69e5b336558555

                                                                                                                              SHA1

                                                                                                                              6b02db524a82a99c6b84542cde1edaa06c4e6ff0

                                                                                                                              SHA256

                                                                                                                              b1cbb0784fb37f48595650261ac1ff9659bfe5161509283a604c242cba30cd6c

                                                                                                                              SHA512

                                                                                                                              032e6a1b2af20b4c3c0a6a9754ba4b2cc40f8196b17908e3e2660b5ddbb2f0bafb2e3ea71ea75f101210222a86aa0491b379951f24f6427e01ba1706ec60e296

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                              Filesize

                                                                                                                              471B

                                                                                                                              MD5

                                                                                                                              a8b8e97f35e913d8380de208cbae2610

                                                                                                                              SHA1

                                                                                                                              1ad6c0148e1a302dee28f8171835bc2e9ac81f09

                                                                                                                              SHA256

                                                                                                                              11851918cc117f9802eb386e3f018460eb49861af54c5797287bca248675bc92

                                                                                                                              SHA512

                                                                                                                              cb995c892dc668e7b8427f99e3a054218a834fd030eec1660b96a5b12c5518b1dfd8370eea5e7bf09a9dd93caf3b6fc23f6c07269071cab13ba121710f6e5f9b

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                              Filesize

                                                                                                                              412B

                                                                                                                              MD5

                                                                                                                              20eb31fbc2057f49253ca953690a24ed

                                                                                                                              SHA1

                                                                                                                              610962083bca3bdb35c591ff47560eb150fd9d49

                                                                                                                              SHA256

                                                                                                                              94d2a76a310867a105a1e918ea04b2ee523f0e3d9783187ff74c64fe98019165

                                                                                                                              SHA512

                                                                                                                              91fa1aedbf564fafe5469fa84a90bf3c2dc3f428c0628e372ac6aa7aa8c3fcc10724a97aaef5609b8e70b70ddea1e2bd03d525a004026c78a06e047df178c8f3

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              ab626e8870659be2b8f2124a6c446201

                                                                                                                              SHA1

                                                                                                                              89c8cf1d25b36075364fbe92fee0db732bd098c2

                                                                                                                              SHA256

                                                                                                                              0e623dde2107ea2f6b9c1e5c803fbdeda0e96288fe290cf99194ba46ea41a6dd

                                                                                                                              SHA512

                                                                                                                              8d698bf15400b56abc24265757e6c2ee5aa6bf084447e595cc377bdb9dca2b63323e8bf375125824eb4dc4cbef8730bb3da39c9e338403f1b44fdf0b044e010f

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                              MD5

                                                                                                                              0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                              SHA1

                                                                                                                              92495421ad887f27f53784c470884802797025ad

                                                                                                                              SHA256

                                                                                                                              0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                              SHA512

                                                                                                                              61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                                              Filesize

                                                                                                                              36KB

                                                                                                                              MD5

                                                                                                                              ab0262f72142aab53d5402e6d0cb5d24

                                                                                                                              SHA1

                                                                                                                              eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                                              SHA256

                                                                                                                              20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                                              SHA512

                                                                                                                              bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                                            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\2CFNWDLC\microsoft.windows[1].xml

                                                                                                                              Filesize

                                                                                                                              97B

                                                                                                                              MD5

                                                                                                                              539db492f33fccee9be530dd0bf34a46

                                                                                                                              SHA1

                                                                                                                              650b2a3583d6c9499b4ed73e9a5dca37f342a50e

                                                                                                                              SHA256

                                                                                                                              f6d425aad05b46e77b53e5737c85f4ceab6531e773ea87eb985754be5ec19999

                                                                                                                              SHA512

                                                                                                                              9328f2fa286b4a9ca6ae57ddd9fca0b1140e5f68a5e143fd8ae6ea212a1af5d7b6b2289c324fa9480ca8d2e6d3b0cf7115611a56a3a161c5ad2f988f6ae62a0a

                                                                                                                            • C:\Users\Admin\AppData\Roaming\20EC3\31C4.0EC

                                                                                                                              Filesize

                                                                                                                              996B

                                                                                                                              MD5

                                                                                                                              45e032b113fb3143c5d193d971afc34e

                                                                                                                              SHA1

                                                                                                                              4d496f0734568175a897a88394639cb0d332189c

                                                                                                                              SHA256

                                                                                                                              785249efc533f644797345d41ddc71a9418110f969e567690540866f012f949d

                                                                                                                              SHA512

                                                                                                                              92b6be26ed4a112e20156fd1a80dddf213fca7dd198b420224d391c85c5b61c0abe51ca446f7c678da726a05f79f836e5ea52fcc77f0880b4c42fb21e26a524d

                                                                                                                            • C:\Users\Admin\AppData\Roaming\20EC3\31C4.0EC

                                                                                                                              Filesize

                                                                                                                              600B

                                                                                                                              MD5

                                                                                                                              1e6bc770fb9025177b9910db127a5d2b

                                                                                                                              SHA1

                                                                                                                              4ad8dba11608419e6879760848114e183af94a23

                                                                                                                              SHA256

                                                                                                                              c64c53cf2b154f2f0c4a12dbb8cd6bb797a56776d2c96c83cb8097b097026015

                                                                                                                              SHA512

                                                                                                                              7a66942baa297af9bcfad63f2ed5d5ecda88f21da1a695df2a10d81446e2163680bc0d31c27b8c36557987513cca0bf48f38849c738af560bd51730859d69944

                                                                                                                            • C:\Users\Admin\AppData\Roaming\20EC3\31C4.0EC

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              4cadacca9d8219da585cb7558d532f34

                                                                                                                              SHA1

                                                                                                                              0460a13229b9935d026d6f4022eb811ce2c691ec

                                                                                                                              SHA256

                                                                                                                              8ee75e3a4f1831cebf324a32c5dce1413054b85625e5ad3bd3353196011ea90a

                                                                                                                              SHA512

                                                                                                                              76a69192ce8f9699e9cb8664a566c89f0a377910bdd092dbc74351604f13d4610a31927062596f16d5ee1c6d42fd537820db3ff4af8a867be7a7364b31bc6bd7

                                                                                                                            • memory/960-642-0x0000000004780000-0x0000000004781000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/1780-661-0x000002C03CD60000-0x000002C03CD80000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1780-679-0x000002C03D170000-0x000002C03D190000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1780-649-0x000002C03CDA0000-0x000002C03CDC0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1840-1241-0x000001A837690000-0x000001A8376B0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1840-1236-0x000001A836740000-0x000001A836840000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/1840-1249-0x000001A837650000-0x000001A837670000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1840-1273-0x000001A837C60000-0x000001A837C80000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/1904-787-0x0000000004040000-0x0000000004041000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2008-1235-0x0000000004310000-0x0000000004311000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2268-330-0x000002290B780000-0x000002290B880000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2268-333-0x000002290C7A0000-0x000002290C7C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2268-347-0x000002290C760000-0x000002290C780000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2268-328-0x000002290B780000-0x000002290B880000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2268-363-0x000002290CB70000-0x000002290CB90000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2520-326-0x00000000048A0000-0x00000000048A1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2732-970-0x0000028411270000-0x0000028411290000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2732-957-0x0000028410E60000-0x0000028410E80000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2732-943-0x0000027C0ED40000-0x0000027C0EE40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2732-946-0x0000028410EA0000-0x0000028410EC0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/2732-941-0x0000027C0ED40000-0x0000027C0EE40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/2732-942-0x0000027C0ED40000-0x0000027C0EE40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3144-939-0x0000000004C70000-0x0000000004C71000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3164-0-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3164-3-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3164-2-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              412KB

                                                                                                                            • memory/3164-140-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3164-13-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3164-15-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              412KB

                                                                                                                            • memory/3164-639-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/3236-1388-0x0000000004270000-0x0000000004271000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3636-793-0x00000297361A0000-0x00000297361C0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3636-790-0x0000029735240000-0x0000029735340000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3636-788-0x0000029735240000-0x0000029735340000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3636-819-0x0000029736780000-0x00000297367A0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3636-789-0x0000029735240000-0x0000029735340000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3636-806-0x0000029736160000-0x0000029736180000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3716-1083-0x000001E297900000-0x000001E297A00000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/3716-1095-0x000001E298980000-0x000001E2989A0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3716-1117-0x000001E298D90000-0x000001E298DB0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3716-1088-0x000001E2989C0000-0x000001E2989E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/3816-638-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              108KB

                                                                                                                            • memory/4184-527-0x0000016311A20000-0x0000016311A40000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4184-491-0x0000016310300000-0x0000016310400000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4184-495-0x0000016311660000-0x0000016311680000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4184-503-0x0000016311620000-0x0000016311640000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4184-490-0x0000016310300000-0x0000016310400000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4344-1082-0x0000000004FC0000-0x0000000004FC1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/4672-142-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/4860-1391-0x000001C786800000-0x000001C786900000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4860-1394-0x000001C787630000-0x000001C787650000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4860-1404-0x000001C7875F0000-0x000001C787610000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4860-1390-0x000001C786800000-0x000001C786900000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1024KB

                                                                                                                            • memory/4860-1426-0x000001C787C00000-0x000001C787C20000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                            • memory/4896-488-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/5004-16-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/5004-19-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB

                                                                                                                            • memory/5004-17-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              424KB