Analysis

  • max time kernel
    58s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 20:58

General

  • Target

    2604257ab0f27eab3e1dba70c924bb07d59836d0061ca22966dbc65333b98beb.exe

  • Size

    272KB

  • MD5

    937429a9c26977212d83445a664adf99

  • SHA1

    c63633092a0d04ebe37a5f8f7f93af1c96b713e2

  • SHA256

    2604257ab0f27eab3e1dba70c924bb07d59836d0061ca22966dbc65333b98beb

  • SHA512

    7f026a0abb7423eebd9efa55fe3f5116551d4ebd1bc2f53a83532579bc926c98b3d10bde04df2bba19b36be8ddff0638e9df9a8da38952916eac0459bb8239e2

  • SSDEEP

    6144:Br+gWtfQGZ8AIrCnPO3RO+G0adLbWDN9wvfdHlSd3UpKNeJRLm:tQosI+PO3TG0WbWDNKvtlSdkZrL

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2604257ab0f27eab3e1dba70c924bb07d59836d0061ca22966dbc65333b98beb.exe
    "C:\Users\Admin\AppData\Local\Temp\2604257ab0f27eab3e1dba70c924bb07d59836d0061ca22966dbc65333b98beb.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4496
    • C:\Users\Admin\AppData\Local\Temp\2604257ab0f27eab3e1dba70c924bb07d59836d0061ca22966dbc65333b98beb.exe
      C:\Users\Admin\AppData\Local\Temp\2604257ab0f27eab3e1dba70c924bb07d59836d0061ca22966dbc65333b98beb.exe startC:\Users\Admin\AppData\Roaming\9669C\F2ED4.exe%C:\Users\Admin\AppData\Roaming\9669C
      2⤵
        PID:368
      • C:\Users\Admin\AppData\Local\Temp\2604257ab0f27eab3e1dba70c924bb07d59836d0061ca22966dbc65333b98beb.exe
        C:\Users\Admin\AppData\Local\Temp\2604257ab0f27eab3e1dba70c924bb07d59836d0061ca22966dbc65333b98beb.exe startC:\Program Files (x86)\9CBC6\lvvm.exe%C:\Program Files (x86)\9CBC6
        2⤵
          PID:3176
        • C:\Program Files (x86)\LP\D489\4E88.tmp
          "C:\Program Files (x86)\LP\D489\4E88.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4328
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5036
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4932
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3892
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3752
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:1872
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1208
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3040
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1740
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Suspicious use of SendNotifyMessage
        PID:2924
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1052
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3884
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4504
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4244
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1656
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4492
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2028
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3636
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:3696
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4092
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:5004
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        PID:4112
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:244
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:1676
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        PID:1772
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:1440
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3688
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:548
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:4212
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:2616
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:1072
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3588
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:1676
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:1852
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:5076
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:1440
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:4160
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:4852
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:2100
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:2740
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3460
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:2052
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:764
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:2156
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:224
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4852
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:2988
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:2056
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:3268
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:3408
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:3296
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:2560
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:3800
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:4984
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:1612
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:472
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4728
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:4144
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:1968
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:1316
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:760
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:3264
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:2928
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:4388
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:1644
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4260
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:5040
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:4416
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:1412
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:1120
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:1592
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:548
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:1316
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:3748
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:4584
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:1612
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:2528
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:4292
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:2960
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                      PID:3840
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                        PID:536

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files (x86)\LP\D489\4E88.tmp

                                                                                                                        Filesize

                                                                                                                        96KB

                                                                                                                        MD5

                                                                                                                        54ea545f8a0b1fc05d8d9cf111aa7249

                                                                                                                        SHA1

                                                                                                                        2869919117bfaf2eb22bf0297599279856be5a33

                                                                                                                        SHA256

                                                                                                                        9c3712c613de85f39a4cfbd671a51ff67a29bc128f83ba86999f9249acecd186

                                                                                                                        SHA512

                                                                                                                        613d0bffd30fc71397568144996c596b33f45993b809f3ed73969b12ea64c234912278b37c2410dc58bb65e3670498e5b61af2bf66e663d5d6128951bf774be7

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                        Filesize

                                                                                                                        471B

                                                                                                                        MD5

                                                                                                                        c11f57a10a32cfbfe1d3eceedf9fb723

                                                                                                                        SHA1

                                                                                                                        3ecad942dec46fab6204e7e5c9ed317c02597354

                                                                                                                        SHA256

                                                                                                                        df5b2289bc0e9f694918b68bf03a51e283e092b6a262821fe125d620ecf2d2f5

                                                                                                                        SHA512

                                                                                                                        2073dc57542661d7df6c8f2b4102024754898d779cd263c79ea67f37f53e3351f5d651eddba795eeeea8004508969ce7463a9574a46509767e5472e0484a5a4c

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                        Filesize

                                                                                                                        412B

                                                                                                                        MD5

                                                                                                                        6c8ee0123619e9973ff04cb0c3d08566

                                                                                                                        SHA1

                                                                                                                        351a3a27458141aea70b049c57117a023d6daeab

                                                                                                                        SHA256

                                                                                                                        b394d23daf46199591390b60dd542cd4214bb2d1ad6de322bbc3c4eee0d61550

                                                                                                                        SHA512

                                                                                                                        51270d15258b2a34283b14fa944ff5d1d78c2e403662bb5f9f883317f2f98062efe5117b35ec8f86e9e36b9d6dcc9e961678e8bf0dd90380fffefbd0e29911b0

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        2bbe4c5e443aed9d4cac7702fe42a7fd

                                                                                                                        SHA1

                                                                                                                        3ac48f4e873d3934eb6b402e43c5e6e9beaa6d34

                                                                                                                        SHA256

                                                                                                                        08793929901410ebef149aeb10a734c6c58311e9e316768b390b558181b46291

                                                                                                                        SHA512

                                                                                                                        ead4aee7eec7f4943cb83a8e16a224f311bd8bf0184ac7f8cbc26689383cce6a7a341e499ecb5202a9a2af8a41ca0173ce673ce327343b7d11e2a3498a6d32e8

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\FKEP33TV\microsoft.windows[1].xml

                                                                                                                        Filesize

                                                                                                                        96B

                                                                                                                        MD5

                                                                                                                        dcfd0f22889d8b3a982fbe019d01d543

                                                                                                                        SHA1

                                                                                                                        fe866022f3fdf8fba4d3bd366ff0e2683fe58e59

                                                                                                                        SHA256

                                                                                                                        2337927b5b24c83c8ab37dfc0fe7ddcd832ffb16d0cee5d50344478218893f5b

                                                                                                                        SHA512

                                                                                                                        11b59e18705c1d95508e298938525f931c12c9010cdc03fad15f5585bc503713670d93739668d886ed9446d528c3dc7ac8cbc8e52198eb85ea6557821a124cc8

                                                                                                                      • C:\Users\Admin\AppData\Roaming\9669C\CBC6.669

                                                                                                                        Filesize

                                                                                                                        996B

                                                                                                                        MD5

                                                                                                                        b912eff235e889aed0d8a36044b4028e

                                                                                                                        SHA1

                                                                                                                        d274e48cf36d638d48520c3efb1a70c2c80d87a0

                                                                                                                        SHA256

                                                                                                                        5084b41af6ab12f4de58f2f288ece12a79ae95f2cda2e4322c840a8b0d92d7a0

                                                                                                                        SHA512

                                                                                                                        3bdff9c5fd446e751ed21f9b7af640b128983741ad68d0594e54cecc6a667e0376c6750acd4e54595572b00000e11744344ea71245083f9611428c4d7ce5bbcf

                                                                                                                      • C:\Users\Admin\AppData\Roaming\9669C\CBC6.669

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        093114b22c6eae693747ef307c4a676c

                                                                                                                        SHA1

                                                                                                                        fa311f924bb67e8c343d07e3295724c4856bcb90

                                                                                                                        SHA256

                                                                                                                        1e21816a6018bee4807be2b42f586f93497ec8e5be348ba662076329b2f74f75

                                                                                                                        SHA512

                                                                                                                        5344c91ad225971147203893c420b2a06301be762c007f79eb569dddefcb03a79e7c6420a21951bb0db265b8662c92c6e0854608f97ae352ba401044c8e386ad

                                                                                                                      • C:\Users\Admin\AppData\Roaming\9669C\CBC6.669

                                                                                                                        Filesize

                                                                                                                        600B

                                                                                                                        MD5

                                                                                                                        24d0485eb213c17e021b5493c0ce136d

                                                                                                                        SHA1

                                                                                                                        c791bb39feef3389e6baa462dc98bb780b503440

                                                                                                                        SHA256

                                                                                                                        8982a005f36dbc889b94cb91142dbe90fbd8d4910e0262cac4bfea4223cd9772

                                                                                                                        SHA512

                                                                                                                        eccb8365342beccedc3081f26d9a282f67ff19f79175a3e40e1975c41b7af10a52e275ff881d992e99c1f21152f47c54b3cef6884a388eaab16097f0cc380610

                                                                                                                      • C:\Users\Admin\AppData\Roaming\9669C\CBC6.669

                                                                                                                        Filesize

                                                                                                                        300B

                                                                                                                        MD5

                                                                                                                        7a585541337cd363944ae8ddd4b1c09a

                                                                                                                        SHA1

                                                                                                                        f404879e9e933b6b907da6fff9d9c3b3724142bf

                                                                                                                        SHA256

                                                                                                                        ce3a091f0ed1af1ad3be72cdde4ee6506649cede96b0832f405836cf1cd9b90a

                                                                                                                        SHA512

                                                                                                                        e1f5eaa392749f3bb975f3796dc1cc7be1766c56b7317aaae50d55e594746e8b682c9d47d024d577ac5ff5d731fdfcba38db2ce6377f4f899d58a8362c73cdb1

                                                                                                                      • memory/368-30-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/368-121-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/368-32-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/368-28-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/548-1354-0x00000000041D0000-0x00000000041D1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1072-1505-0x00000000047B0000-0x00000000047B1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1208-319-0x0000000004430000-0x0000000004431000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1440-1657-0x00000176D8D00000-0x00000176D8E00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1656-653-0x000001B33BE60000-0x000001B33BE80000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1656-640-0x000001B33BA50000-0x000001B33BA70000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1656-631-0x000001B33BA90000-0x000001B33BAB0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1656-627-0x000001B33A920000-0x000001B33AA20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1656-626-0x000001B33A920000-0x000001B33AA20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1676-1066-0x000001CD65400000-0x000001CD65500000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1676-1102-0x000001CD662D0000-0x000001CD662F0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1676-1071-0x000001CD66310000-0x000001CD66330000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1676-1067-0x000001CD65400000-0x000001CD65500000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1676-1513-0x0000021632DA0000-0x0000021632DC0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1676-1524-0x0000021632D60000-0x0000021632D80000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1676-1536-0x0000021633170000-0x0000021633190000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1676-1103-0x000001CD66970000-0x000001CD66990000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1676-1068-0x000001CD65400000-0x000001CD65500000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1740-339-0x0000021DA97B0000-0x0000021DA97D0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1740-322-0x0000021DA87C0000-0x0000021DA88C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1740-358-0x0000021DA9BC0000-0x0000021DA9BE0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1740-327-0x0000021DA97F0000-0x0000021DA9810000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1740-324-0x0000021DA87C0000-0x0000021DA88C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1740-323-0x0000021DA87C0000-0x0000021DA88C0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1772-1213-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1852-1655-0x0000000004890000-0x0000000004891000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2616-1357-0x000001BEB7900000-0x000001BEB7A00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/2616-1360-0x000001BEB8BD0000-0x000001BEB8BF0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2616-1355-0x000001BEB7900000-0x000001BEB7A00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/2616-1356-0x000001BEB7900000-0x000001BEB7A00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/2616-1384-0x000001BEB8FA0000-0x000001BEB8FC0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2616-1373-0x000001BEB8B90000-0x000001BEB8BB0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2924-476-0x00000000044E0000-0x00000000044E1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3176-123-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/3636-795-0x00000241CB170000-0x00000241CB190000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3636-783-0x00000241CAD60000-0x00000241CAD80000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3636-771-0x00000241CADA0000-0x00000241CADC0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3688-1221-0x0000024030A20000-0x0000024030A40000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3688-1232-0x00000240307E0000-0x0000024030800000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3688-1252-0x0000024030DF0000-0x0000024030E10000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3696-917-0x0000000004450000-0x0000000004451000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/3884-478-0x000001B9219A0000-0x000001B921AA0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3884-480-0x000001B9219A0000-0x000001B921AA0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3884-479-0x000001B9219A0000-0x000001B921AA0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3884-483-0x000001B922B00000-0x000001B922B20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3884-506-0x000001B922ED0000-0x000001B922EF0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3884-495-0x000001B9227C0000-0x000001B9227E0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4112-1064-0x0000000004600000-0x0000000004601000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4328-624-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        108KB

                                                                                                                      • memory/4492-764-0x00000000045E0000-0x00000000045E1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4496-120-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/4496-26-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/4496-29-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        412KB

                                                                                                                      • memory/4496-1-0x0000000000400000-0x0000000000467000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        412KB

                                                                                                                      • memory/4496-1625-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/4496-737-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/4496-2-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        424KB

                                                                                                                      • memory/4504-625-0x0000000003FF0000-0x0000000003FF1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/5004-955-0x000001CCF9A60000-0x000001CCF9A80000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/5004-935-0x000001CCF9450000-0x000001CCF9470000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/5004-924-0x000001CCF9490000-0x000001CCF94B0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/5004-920-0x000001CCF8540000-0x000001CCF8640000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB