Analysis

  • max time kernel
    83s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2024 02:23

General

  • Target

    9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe

  • Size

    667KB

  • MD5

    289bc038f056909b0a7df5624ac06042

  • SHA1

    3bde6247bc76ccb288bd9de98d46b268350d510c

  • SHA256

    9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05

  • SHA512

    b5cc9ee8f3402f8b5d3eafc5cbac2073d2ffc4a7c304e3fc0bbc71ac59ad0fc73621c4ed54000e022ed3bcf654e0aebc138074861efcb688522c34b475d79c54

  • SSDEEP

    12288:WbMqm/EEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIJEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • ModiLoader Second Stage 7 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 11 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 48 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
    "C:\Users\Admin\AppData\Local\Temp\9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Users\Admin\AppData\Local\Temp\9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
      9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Users\Admin\yeawod.exe
          "C:\Users\Admin\yeawod.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4076
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4100
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3460
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4828
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3060
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4168
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\2BA5B\3CE00.exe%C:\Users\Admin\AppData\Roaming\2BA5B
          4⤵
          • Executes dropped EXE
          PID:2676
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\5B654\lvvm.exe%C:\Program Files (x86)\5B654
          4⤵
          • Executes dropped EXE
          PID:1376
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4796
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1980
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5112
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4452
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2440
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2528
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4108
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2748
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3784
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4812
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Suspicious use of SendNotifyMessage
    PID:2736
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3132
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:4352
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:832
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4952
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:984
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2636
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4836
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4588
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2320
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4428
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:4916
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4944
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2224
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1172
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5044
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1696
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3568
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:920
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4812
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:5052
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1736
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
      PID:832
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
        PID:2360
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:4620
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3724
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:3672
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:2736
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:1580
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:2932
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:5060
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:1960
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3340
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1712
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:3420
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:920
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:3696
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:1920
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:4876
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4620
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:1856
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:1832
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:4152
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:904
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:2144
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3560
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:4284
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3304
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:2680
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:1344
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:8
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:1784
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:3492
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:4224
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:4400
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:4276
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:468
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:1752
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:1472
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:3956
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:1652

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                  Filesize

                                                                                  471B

                                                                                  MD5

                                                                                  25e76a8eaade996db83da45a59252499

                                                                                  SHA1

                                                                                  09fec4b3eb735abab87fd345b854b21db8492dfc

                                                                                  SHA256

                                                                                  e7f8079fa9ca40d0b9fadefe0da0a49b4d737a81ffacfb1107b857a004d73bd7

                                                                                  SHA512

                                                                                  0d88f093ba1045c600192ff6ac2f80201e78cb7f1d6cf72050d97af95747dfc78fc29082e9d9092c62970019b07ecceede09e4a1a3d72615d62a3e1185827ed7

                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                  Filesize

                                                                                  412B

                                                                                  MD5

                                                                                  11d6573d9725cefdcbc2b5072ce2455c

                                                                                  SHA1

                                                                                  8fe5e6690ec81c168511da522a86e8df90de6cb5

                                                                                  SHA256

                                                                                  c95b23c5754bab132e188a210419e645ba0c591bdea6efbe2660ab18994e8b09

                                                                                  SHA512

                                                                                  c82e7b3364d59057821d19b2af3642f340f0210521801a6ea96939dfe6da2d01a14ca6041af76a5432a3420e1c2842048992bf5ce85ac7fe9ebed8d9c5489ea6

                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  919d630f37840c87569e2f7160011a4e

                                                                                  SHA1

                                                                                  16410370cac5ebe14e6073d805d2a55be3745630

                                                                                  SHA256

                                                                                  dbe5badd02851e28048ea154ae69c37ed7959c37da7fb1a43ec91430526eb838

                                                                                  SHA512

                                                                                  502824d6a868f37321615f9f5cd43b9e21b8ae0de0bbb1030e2a170c8662733c9b3d686a1721931e84ad348bdb51ea1943b6c78bc2f53dbd06ffbfadb86ff9e0

                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80AM9X7C\microsoft.windows[1].xml

                                                                                  Filesize

                                                                                  96B

                                                                                  MD5

                                                                                  c839a1973d3feaead377ea2dad131fe6

                                                                                  SHA1

                                                                                  252758616792b9b2f10bc460c84b1c1eba75ea04

                                                                                  SHA256

                                                                                  efecd8d483398a6cb569af17e66cb0ba1ca4b9c65f4a697fc7642cc007fc3ccd

                                                                                  SHA512

                                                                                  fee6ca3d2ae272b0f1f291e98830215f2ac138747651be78325ab7c1ba3f01f72cbfed4c886853caba45f16c59c78543a87a5f872b2c1f85bffa3a4e11bf50e1

                                                                                • C:\Users\Admin\AppData\Roaming\2BA5B\B654.BA5

                                                                                  Filesize

                                                                                  996B

                                                                                  MD5

                                                                                  5a2f29b859b1cc373b50953e684b2075

                                                                                  SHA1

                                                                                  4e7d4160b067f2605f42df4b6fa0236d88fb4075

                                                                                  SHA256

                                                                                  9e1114da45640e0e4d44b1bcfb738a990959476d111f0dbf70f9cfbbecd250ac

                                                                                  SHA512

                                                                                  c32127d6bea6e021da0622ef0a970b413d9de9e60de9f71829a485a437d4c61b01d8456c9068d34f2806d17923002495cb8d18decc6974917e11c3421abc30bc

                                                                                • C:\Users\Admin\AppData\Roaming\2BA5B\B654.BA5

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  28096d4394bb94cc3618710f043c561c

                                                                                  SHA1

                                                                                  70e477acc87d271e9b4e7b28bb01fce7bac5bdc3

                                                                                  SHA256

                                                                                  e0cb85fd02fab22aef9198849114d5b553d63b33175a9f4440b0661a421e70ed

                                                                                  SHA512

                                                                                  47706703a99119c6814f1540dd37f4c56a72e65408231d9ae8ea0c7389700f0f8ec4e173946dcc2d0b6bfaaa2fe6ff886325d56c88a54a929817f59067f3adff

                                                                                • C:\Users\Admin\AppData\Roaming\2BA5B\B654.BA5

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  15d64a8af67d237f52f6c179bbc46e6c

                                                                                  SHA1

                                                                                  16ab76ed1065aa45fe5c2b0c914e0f684934125d

                                                                                  SHA256

                                                                                  6fd600100acf3851b08864021cb59f9ff86c3aa923d3a3681a6eddde25031183

                                                                                  SHA512

                                                                                  eb14ca9d86e0e97bedc9ec4860662f16adce9549b11d5fa7d4ef2af5a90cad0e9bc65d2990d6d99fd6b1ed0998163868fa54c947e369bb8360a6c4962b81b011

                                                                                • C:\Users\Admin\AppData\Roaming\2BA5B\B654.BA5

                                                                                  Filesize

                                                                                  600B

                                                                                  MD5

                                                                                  862a2c6bf3210d9c4ee474050d434ca4

                                                                                  SHA1

                                                                                  de76b0cb14e04ad27687d4c87d290356a872b6d5

                                                                                  SHA256

                                                                                  80878243f918d3f498347ca14a2be5136f546e7bde85ded3aef1a48b559caf3d

                                                                                  SHA512

                                                                                  8af9b8cb8086800c26a5bec2557d34dd2fa5202dfde0ea210160c06a105f246bc1de847af3366dc7553cb581f958e9090317f8141a768cfcd41c9cbcae3ac7e7

                                                                                • C:\Users\Admin\DV245F.exe

                                                                                  Filesize

                                                                                  216KB

                                                                                  MD5

                                                                                  00b1af88e176b5fdb1b82a38cfdce35b

                                                                                  SHA1

                                                                                  c0f77262df92698911e0ac2f7774e93fc6b06280

                                                                                  SHA256

                                                                                  50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

                                                                                  SHA512

                                                                                  9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

                                                                                • C:\Users\Admin\aohost.exe

                                                                                  Filesize

                                                                                  152KB

                                                                                  MD5

                                                                                  4401958b004eb197d4f0c0aaccee9a18

                                                                                  SHA1

                                                                                  50e600f7c5c918145c5a270b472b114faa72a971

                                                                                  SHA256

                                                                                  4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

                                                                                  SHA512

                                                                                  f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

                                                                                • C:\Users\Admin\bohost.exe

                                                                                  Filesize

                                                                                  173KB

                                                                                  MD5

                                                                                  0578a41258df62b7b4320ceaafedde53

                                                                                  SHA1

                                                                                  50e7c0b00f8f1e5355423893f10ae8ee844d70f4

                                                                                  SHA256

                                                                                  18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

                                                                                  SHA512

                                                                                  5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

                                                                                • C:\Users\Admin\dohost.exe

                                                                                  Filesize

                                                                                  24KB

                                                                                  MD5

                                                                                  d7390e209a42ea46d9cbfc5177b8324e

                                                                                  SHA1

                                                                                  eff57330de49be19d2514dd08e614afc97b061d2

                                                                                  SHA256

                                                                                  d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

                                                                                  SHA512

                                                                                  de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

                                                                                • C:\Users\Admin\yeawod.exe

                                                                                  Filesize

                                                                                  216KB

                                                                                  MD5

                                                                                  7a2b25478e37fcc366d37d67e741c497

                                                                                  SHA1

                                                                                  3306ffaaf091d78441da84103372506d131431c4

                                                                                  SHA256

                                                                                  bd873274b3ebbe23911673a35f2b9258347ce372d8bceef35686bcac268e783c

                                                                                  SHA512

                                                                                  0c5b9f19ec664a2073cd4949f50e781ae17ea73ba9852b5ec1dcf18727b1e241c168e9f79e6ab2dc45cce5abdd286e1ecbc6ab2b03d670394a6d0cb5f1098a28

                                                                                • memory/984-569-0x0000000004060000-0x0000000004061000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/1376-148-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/2224-869-0x0000023E619D0000-0x0000023E619F0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2224-900-0x0000023E61DA0000-0x0000023E61DC0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2224-890-0x0000023E61990000-0x0000023E619B0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/2676-74-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/2748-268-0x0000000004A00000-0x0000000004A01000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3060-49-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3060-75-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3060-42-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3060-48-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3060-43-0x0000000000400000-0x0000000000427000-memory.dmp

                                                                                  Filesize

                                                                                  156KB

                                                                                • memory/3744-5-0x0000000000400000-0x000000000041F000-memory.dmp

                                                                                  Filesize

                                                                                  124KB

                                                                                • memory/4168-76-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/4168-150-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/4168-255-0x0000000000400000-0x0000000000452000-memory.dmp

                                                                                  Filesize

                                                                                  328KB

                                                                                • memory/4352-419-0x00000000030C0000-0x00000000030C1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/4428-752-0x0000020C6F600000-0x0000020C6F620000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4428-732-0x0000020C6EFE0000-0x0000020C6F000000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4428-720-0x0000020C6F020000-0x0000020C6F040000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4428-715-0x0000020C6E100000-0x0000020C6E200000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4588-713-0x0000000004A70000-0x0000000004A71000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/4628-55-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                  Filesize

                                                                                  828KB

                                                                                • memory/4628-263-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                  Filesize

                                                                                  828KB

                                                                                • memory/4628-0-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                  Filesize

                                                                                  828KB

                                                                                • memory/4628-1-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                  Filesize

                                                                                  828KB

                                                                                • memory/4628-4-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                  Filesize

                                                                                  828KB

                                                                                • memory/4628-8-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                  Filesize

                                                                                  828KB

                                                                                • memory/4628-6-0x0000000000400000-0x00000000004CF000-memory.dmp

                                                                                  Filesize

                                                                                  828KB

                                                                                • memory/4812-274-0x000001BC28900000-0x000001BC28920000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4812-285-0x000001BC285B0000-0x000001BC285D0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4812-305-0x000001BC28CC0000-0x000001BC28CE0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4812-269-0x000001BC27900000-0x000001BC27A00000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4828-46-0x0000000000400000-0x000000000041E000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/4836-570-0x000002114CB00000-0x000002114CC00000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4836-575-0x000002114DDE0000-0x000002114DE00000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4836-572-0x000002114CB00000-0x000002114CC00000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4836-583-0x000002114DDA0000-0x000002114DDC0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4836-594-0x000002114E1B0000-0x000002114E1D0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4836-571-0x000002114CB00000-0x000002114CC00000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/4916-861-0x0000000004080000-0x0000000004081000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/4952-453-0x000001F619F80000-0x000001F619FA0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4952-439-0x000001F619B70000-0x000001F619B90000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4952-426-0x000001F619BB0000-0x000001F619BD0000-memory.dmp

                                                                                  Filesize

                                                                                  128KB

                                                                                • memory/4952-421-0x000001EE17A50000-0x000001EE17B50000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB