Analysis

  • max time kernel
    74s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2023 19:12

General

  • Target

    015e06819449a0aba6b2aa3a5c05e4fc.exe

  • Size

    277KB

  • MD5

    015e06819449a0aba6b2aa3a5c05e4fc

  • SHA1

    1a9cfd1445d5e220b15afc1b3cc87c692306bd4d

  • SHA256

    1b3176504812227a816d0905092ecc6d9703b9bd677d159669bcd090df2cac83

  • SHA512

    0e4fda2845e0f120a4ca78545fb33807f4b44b5b9e3916a62c3554275050114de41e2d9871d54a7b9adaddc273ab212c24d7da6b8cb291b80cea47a82ffe0daf

  • SSDEEP

    6144:4t0XPlWWZwrjVNVa4pKpo5YuKMQEWBe1t186ctjqr:4WXJZwfVNwTuYuTkEW4

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Disables taskbar notifications via registry modification
  • Modifies Installed Components in the registry 2 TTPs 11 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\015e06819449a0aba6b2aa3a5c05e4fc.exe
    "C:\Users\Admin\AppData\Local\Temp\015e06819449a0aba6b2aa3a5c05e4fc.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3488
    • C:\Users\Admin\AppData\Local\Temp\015e06819449a0aba6b2aa3a5c05e4fc.exe
      C:\Users\Admin\AppData\Local\Temp\015e06819449a0aba6b2aa3a5c05e4fc.exe startC:\Users\Admin\AppData\Roaming\2C935\FE979.exe%C:\Users\Admin\AppData\Roaming\2C935
      2⤵
        PID:2540
      • C:\Users\Admin\AppData\Local\Temp\015e06819449a0aba6b2aa3a5c05e4fc.exe
        C:\Users\Admin\AppData\Local\Temp\015e06819449a0aba6b2aa3a5c05e4fc.exe startC:\Program Files (x86)\359C7\lvvm.exe%C:\Program Files (x86)\359C7
        2⤵
          PID:4836
        • C:\Program Files (x86)\LP\79C2\CC87.tmp
          "C:\Program Files (x86)\LP\79C2\CC87.tmp"
          2⤵
          • Executes dropped EXE
          PID:4348
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:660
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3664
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:5088
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3632
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4616
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4020
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4872
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3732
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:2540
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
          PID:4136
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:2348
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:892
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:3720
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1420
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2044
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:1188
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:3788
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
              • Modifies Installed Components in the registry
              • Enumerates connected drives
              • Checks SCSI registry key(s)
              • Modifies registry class
              PID:3888
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
              • Suspicious use of SetWindowsHookEx
              PID:3980
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:4948
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:2044
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:3700
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of SetWindowsHookEx
                PID:1192
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:908
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                  • Suspicious use of SetWindowsHookEx
                  PID:2716
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  PID:4484
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                  • Modifies Installed Components in the registry
                  • Enumerates connected drives
                  • Checks SCSI registry key(s)
                  • Modifies registry class
                  PID:5004
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                  • Modifies Installed Components in the registry
                  • Enumerates connected drives
                  • Checks SCSI registry key(s)
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  PID:2044
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:4356
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Modifies Installed Components in the registry
                    • Enumerates connected drives
                    • Checks SCSI registry key(s)
                    • Modifies registry class
                    PID:3560
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                    • Suspicious use of SetWindowsHookEx
                    PID:3604
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                    • Modifies Internet Explorer settings
                    • Modifies registry class
                    • Suspicious use of SetWindowsHookEx
                    PID:5032
                  • C:\Windows\explorer.exe
                    explorer.exe
                    1⤵
                    • Modifies Installed Components in the registry
                    • Enumerates connected drives
                    • Checks SCSI registry key(s)
                    • Modifies registry class
                    PID:2348
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3868
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4592
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4528
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3772
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3580
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:3324
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:396
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:3772
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:2480
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:3572
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:1728
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:2024
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:1940
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:2724
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:2540
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:740
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:3520
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:2448
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:4804
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:2112
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4212
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:1684
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:4172
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:3980
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:1664
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:3964
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:3420
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:4092
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:960
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:3580
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:4168
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3808
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3948
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:620
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:1728
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:3300
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4984
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:3456
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                1⤵
                                                                                                  PID:4060
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4320
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:2620
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:3964
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:4068
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:3324
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:2908
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                              1⤵
                                                                                                                PID:2860

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\LP\79C2\CC87.tmp

                                                                                                                Filesize

                                                                                                                98KB

                                                                                                                MD5

                                                                                                                452ca0be44887092384b55fbb84d79c7

                                                                                                                SHA1

                                                                                                                c51135c52fdff98dacc66b1bbb5dd215b90d3a8b

                                                                                                                SHA256

                                                                                                                fe1aa7fbb7f031ee7e5213dd6656d1502f127f6ddbd5b9aab8f6d880031ea688

                                                                                                                SHA512

                                                                                                                9fb18a250f93fba63cf40e8efe58ef687ad197f764f1f16b23a9cbf6efc64fe60a75b523ff1c8876fa70f597f8149139410396c03db58294fce5019ea627ff07

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

                                                                                                                Filesize

                                                                                                                471B

                                                                                                                MD5

                                                                                                                696bc4ee288ad52e07f6406959d03dcd

                                                                                                                SHA1

                                                                                                                e7e35b57516a53124db9b8928b7d9ff9c7558a44

                                                                                                                SHA256

                                                                                                                f83caa5b51932d9023dfa6cd0120039f6b135d8532f05253ad03b52f6cd04171

                                                                                                                SHA512

                                                                                                                4733df308ed0ca97717c19b19008654980ae75ab585d14d8a8044db309531dbbc4f0d4221640613c975f12c24922bd94cb17a01473ad850ada65b805f2a3dfc8

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

                                                                                                                Filesize

                                                                                                                412B

                                                                                                                MD5

                                                                                                                ef6bbfd8de6a5733d218ded842b5536a

                                                                                                                SHA1

                                                                                                                56e31532173dca4141a2b5c13e8c574c95d4155b

                                                                                                                SHA256

                                                                                                                cbfdae37200a9fda74c835cde7dbab1f2eb18a143f0ed2ec4b7eaf0aa4330188

                                                                                                                SHA512

                                                                                                                8b4492da5e5a2cf1e948b6065852170a8145e7403c75f4c6650952b9ea48369b5418c86c14c064dceb07fac3c0abeb58255e95cb0b8fa78681ffd3ed439238a1

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                30971b77da0313485e2c81fd21a182ca

                                                                                                                SHA1

                                                                                                                96563085f57d2d1378f121f602d677e37e824867

                                                                                                                SHA256

                                                                                                                a3acb4498dfa97bca1bd489e8c58014f750ed19b3d904f45711c65e893bef1e1

                                                                                                                SHA512

                                                                                                                9446640a8260d53570defb457b7154ed6e3c82ce91d17f53261aecbc6737608f5774fe986836597b9644b3481f19e64b5faf84d3c160870d731a8f3119e4efed

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                SHA1

                                                                                                                92495421ad887f27f53784c470884802797025ad

                                                                                                                SHA256

                                                                                                                0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                SHA512

                                                                                                                61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\UA6WZR2N\microsoft.windows[1].xml

                                                                                                                Filesize

                                                                                                                96B

                                                                                                                MD5

                                                                                                                b97f6e2cc1520a2e8426851cb68f3b0f

                                                                                                                SHA1

                                                                                                                33a930fe90facb202ec3cd87ca0275af9dd20155

                                                                                                                SHA256

                                                                                                                a3546f0c8e475abc90346821be3c3d67f522161ea876c3d14247ba6d79a2b5aa

                                                                                                                SHA512

                                                                                                                9b3771942ffce17a52d4c0598bd0d4bb8f196c8731e5b129524b3d9507d411895e4c43d84479f06e5fb28c3403d6b0ec63b97f3a3cdb598873d17fd637abd06a

                                                                                                              • C:\Users\Admin\AppData\Roaming\2C935\59C7.C93

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                fd7856197a3d8a7be000f75aae74d2ed

                                                                                                                SHA1

                                                                                                                8a93c065513ad0e4bd0b82741e361750cce053a2

                                                                                                                SHA256

                                                                                                                e96541587164f4cbdbb572fed7945fe8c4b69e4253b21c3266f1f2d9fc3b41b5

                                                                                                                SHA512

                                                                                                                5e2de6afcaa49e1a8237f813655c5c0738b0121627c1b7cab45ef79066023e63e0c2446f7cd79c91e8bf97efdd83352b2e3781ecde897dd5ba6ed8f36e5e5685

                                                                                                              • C:\Users\Admin\AppData\Roaming\2C935\59C7.C93

                                                                                                                Filesize

                                                                                                                600B

                                                                                                                MD5

                                                                                                                5f1a95fc1d9dbd8ef89cd813eb8325e7

                                                                                                                SHA1

                                                                                                                8f8457dff375d9c812317c2703b3e2ed3cfd1ca4

                                                                                                                SHA256

                                                                                                                00e17dd7f1bf9b1c8480b65e0efecb4fc24c0fe63b0fec428c4a383b85001331

                                                                                                                SHA512

                                                                                                                e83877c2ee9b9a34486f314ec632699c3601238f3b9447e3b448eb4f008bdc1119c21e85814ce7d64f28096b1db59e5781fff53c950f7382dd3cdd9353d72184

                                                                                                              • C:\Users\Admin\AppData\Roaming\2C935\59C7.C93

                                                                                                                Filesize

                                                                                                                300B

                                                                                                                MD5

                                                                                                                4b0ea47953866f7447313973056a984f

                                                                                                                SHA1

                                                                                                                41de8bfb43742ae4ad3ce6e8ec4618b9ae097869

                                                                                                                SHA256

                                                                                                                e24c24211f440ffde620fdcd848335c166ead9136eeed65d453e8eb37e9ccb5c

                                                                                                                SHA512

                                                                                                                5d17b61dc6ae6edfe346af911e135dd2a964774f9a114fdfa803aa96423d870ada9b05d0a9651338ea9c23b6371b55d2918f4482834c1d388b92ec95031627bb

                                                                                                              • C:\Users\Admin\AppData\Roaming\2C935\59C7.C93

                                                                                                                Filesize

                                                                                                                996B

                                                                                                                MD5

                                                                                                                6c5a63b33b9d5d677cadb3d0e21ed8d6

                                                                                                                SHA1

                                                                                                                981ccce999ab60bfdbf8519ffb2ba5ea9ed115e3

                                                                                                                SHA256

                                                                                                                c33a02afaafb60177e293d615694d6fb1625d3f6459fa21104f9a4840c89f075

                                                                                                                SHA512

                                                                                                                83ad5be662e89ecc0a9e98be3f3f10772618fa936ab719a72438083f3e06402ef4b4c59296385e300c60be27002d2aff178556eefadbd2bc1248c9996ec72d9b

                                                                                                              • memory/892-257-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/908-344-0x00007FFC24DF0000-0x00007FFC24E02000-memory.dmp

                                                                                                                Filesize

                                                                                                                72KB

                                                                                                              • memory/908-346-0x0000000004510000-0x0000000004511000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1192-336-0x0000018728500000-0x0000018728520000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1192-334-0x0000018728540000-0x0000018728560000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1192-339-0x0000018728910000-0x0000018728930000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1420-270-0x00000222F2570000-0x00000222F2590000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1420-267-0x00000222F2160000-0x00000222F2180000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1420-265-0x00000222F21A0000-0x00000222F21C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1728-487-0x0000000004900000-0x0000000004901000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1940-494-0x000002BB5FBC0000-0x000002BB5FBE0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/1940-496-0x000002BB5FB80000-0x000002BB5FBA0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2044-279-0x0000000004600000-0x0000000004601000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2044-327-0x0000000003740000-0x0000000003741000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2348-238-0x0000014BA3720000-0x0000014BA3740000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2348-240-0x0000014BA36E0000-0x0000014BA3700000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2348-242-0x0000014BA3D00000-0x0000014BA3D20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/2348-415-0x00000000046D0000-0x00000000046D1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/2540-23-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/2540-22-0x00000000006B0000-0x00000000007B0000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/2540-21-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/2540-230-0x0000000004910000-0x0000000004911000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3488-125-0x00000000007A0000-0x00000000008A0000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3488-277-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/3488-121-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/3488-1-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/3488-19-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/3488-354-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/3488-2-0x00000000007A0000-0x00000000008A0000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/3488-412-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/3488-459-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/3560-393-0x0000000004E70000-0x0000000004E71000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3572-475-0x000001D914EA0000-0x000001D914EC0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3572-470-0x000001D9148C0000-0x000001D9148E0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3572-472-0x000001D914880000-0x000001D9148A0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3580-449-0x0000024A298A0000-0x0000024A298C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3580-447-0x0000024A29280000-0x0000024A292A0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3580-445-0x0000024A292C0000-0x0000024A292E0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3732-203-0x000001D3193D0000-0x000001D3193F0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3732-205-0x000001D319390000-0x000001D3193B0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3732-207-0x000001D3197A0000-0x000001D3197C0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3772-463-0x0000000004C00000-0x0000000004C01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3788-291-0x000001DB35280000-0x000001DB352A0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3788-289-0x000001DB34C70000-0x000001DB34C90000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3788-287-0x000001DB34CB0000-0x000001DB34CD0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/3888-303-0x0000000004C00000-0x0000000004C01000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4020-197-0x00000000041F0000-0x00000000041F1000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4348-254-0x00000000004D0000-0x00000000005D0000-memory.dmp

                                                                                                                Filesize

                                                                                                                1024KB

                                                                                                              • memory/4348-256-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                Filesize

                                                                                                                112KB

                                                                                                              • memory/4348-253-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                Filesize

                                                                                                                112KB

                                                                                                              • memory/4356-380-0x0000016AD4900000-0x0000016AD4920000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4356-378-0x0000016AD4940000-0x0000016AD4960000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4356-382-0x0000016AD4D00000-0x0000016AD4D20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4484-355-0x0000021347BB0000-0x0000021347BD0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4484-359-0x0000021347F80000-0x0000021347FA0000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4484-357-0x0000021347B70000-0x0000021347B90000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4528-438-0x0000000004280000-0x0000000004281000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4592-426-0x000002051FB00000-0x000002051FB20000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4592-424-0x000002051F4E0000-0x000002051F500000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4592-422-0x000002051F520000-0x000002051F540000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4836-123-0x0000000000400000-0x000000000046A000-memory.dmp

                                                                                                                Filesize

                                                                                                                424KB

                                                                                                              • memory/4948-313-0x000001C5AC120000-0x000001C5AC140000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4948-311-0x000001C5AC160000-0x000001C5AC180000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/4948-315-0x000001C5AC530000-0x000001C5AC550000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/5004-370-0x0000000004320000-0x0000000004321000-memory.dmp

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5032-405-0x00000180B2520000-0x00000180B2540000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/5032-403-0x00000180B2120000-0x00000180B2140000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB

                                                                                                              • memory/5032-401-0x00000180B2160000-0x00000180B2180000-memory.dmp

                                                                                                                Filesize

                                                                                                                128KB