Analysis

  • max time kernel
    120s
  • max time network
    21s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26/07/2024, 00:32

General

  • Target

    3c6bbb58c7266b0a1b1df8533187d470N.exe

  • Size

    46KB

  • MD5

    3c6bbb58c7266b0a1b1df8533187d470

  • SHA1

    0e82d8f9897323b1c67259c56f4f8487d69183a5

  • SHA256

    239fabb87b36ee738861f1db61884c8669ee56002ac5b9be88833b4516fa6f74

  • SHA512

    a62dc930819ee9b265ec705a434e4513c7dc610f44dc24a0b4ac2fc20dce9f67e7d4bca46393b370fb2397a4fd8429272b60bf5516c67f562584460561640e93

  • SSDEEP

    768:CcMJOcV8OrUpdJ8WbqpD3TORaEXowekfKE:yOcjUpkWb2TTgKwuE

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 16 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 8 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 8 IoCs
  • Disables RegEdit via registry modification 16 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 56 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies system executable filetype association 2 TTPs 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 40 IoCs
  • Drops desktop.ini file(s) 4 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 50 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 57 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 7 IoCs
  • Suspicious use of SetWindowsHookEx 56 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c6bbb58c7266b0a1b1df8533187d470N.exe
    "C:\Users\Admin\AppData\Local\Temp\3c6bbb58c7266b0a1b1df8533187d470N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1048
    • C:\Windows\4k51k4.exe
      C:\Windows\4k51k4.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2404
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2452
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1668
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1780
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2576
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2468
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2416
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1420
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2904
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1448
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2060
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1784
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2648
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:584
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2340
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1876
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2732
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:876
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2884
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:980
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2880
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2768
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2660
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1340
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2764
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2664
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2568
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:752
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2552
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2420
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1204
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:576
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2064
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1684
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1544
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:444
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:896
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1784
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2588
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1808
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1692
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2384
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2720
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1712
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1540
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2568
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1760
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2564
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2292
      • C:\Windows\4k51k4.exe
        C:\Windows\4k51k4.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1552
      • C:\Windows\SysWOW64\IExplorer.exe
        C:\Windows\system32\IExplorer.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2912
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:3032
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2548
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:836
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:1636
      • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
        "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2940

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\4k51k4.exe

          Filesize

          46KB

          MD5

          f764cdc9b19fce5af2ed578d970f6025

          SHA1

          6ea5e9f976de65e1d43cb2296a5f364c835c421a

          SHA256

          04522ccf984cd3758ead25974b94f67c05e7a635054d9e486b15121cfef98638

          SHA512

          f91e352570a2300c52e6f34eaa7c6442425c9a2e693b7827647310a462ea02712bac21dbba24d76baebe6f56db1d7b51a492bb8d4af0b866051e1dc42d87fad0

        • C:\4k51k4.exe

          Filesize

          46KB

          MD5

          02c930d618ed34a4840b4d206f34cc0b

          SHA1

          e9b8e7fa611b941e22fe9d689ab3e47c27c906d0

          SHA256

          53bc886ab478aabb0a8eabaa68812598bbfed715abffaf7400ec2816567dcf31

          SHA512

          1c957ba3e31b6f0a2b375cb0bb590ae94ff4271f876745e38f896b16311ba6d563bbef0ad60a3ee73518f27b90d66f403ee12c70a76657115862eb551be37d6b

        • C:\4k51k4.exe

          Filesize

          46KB

          MD5

          8167e8cc32b5437aeb77c18de8ba1eb8

          SHA1

          101223048fb4bc6a8778c3c5fea97fc5eccd1304

          SHA256

          4358a7edb9bce5a4a8b6755aa7187a279d2418f3c7b9259202978125569e2aea

          SHA512

          b594606b3e61de155073f3fcb6e58a2b4b77bfa7f7e2e09a40ea7c9fd17ef06eb7f4761e79152a5903b5fb6270b744065af56247d545c9aea97564e0ace37695

        • C:\4k51k4.exe

          Filesize

          46KB

          MD5

          618633d1c3f1b3e7484d47f62e8e4c56

          SHA1

          1efea9ff7cc6b680d5e861e2514e20d480c8a19b

          SHA256

          faf966d26aedae08a1d7d85447f3d2dff67fd591caa56d61ed1ae27e213d5014

          SHA512

          5bd69f73c7e3650beef4d0a4d79a2083ce34bb218dea0b23448ac8c6e5b00672be61274043cf046e628346bb6d5848836c42eb676b513c25e7809ce80b688356

        • C:\Puisi.txt

          Filesize

          442B

          MD5

          001424d7974b9a3995af292f6fcfe171

          SHA1

          f8201d49d594d712c8450679c856c2e8307d2337

          SHA256

          660ecfcd91ba19959d0c348724da95d7fd6dd57359898e6e3bcce600ff3c797d

          SHA512

          66ec4330b9a9961a2926516ec96d71e3311f67a61e6ac3070303453d26fa4fdc9524296f583c0e2179414f1a0d795cedbd094a83f5ecd3f1faa0cccfe4276657

        • C:\Users\Admin\AppData\Local\winlogon.exe

          Filesize

          46KB

          MD5

          3c6bbb58c7266b0a1b1df8533187d470

          SHA1

          0e82d8f9897323b1c67259c56f4f8487d69183a5

          SHA256

          239fabb87b36ee738861f1db61884c8669ee56002ac5b9be88833b4516fa6f74

          SHA512

          a62dc930819ee9b265ec705a434e4513c7dc610f44dc24a0b4ac2fc20dce9f67e7d4bca46393b370fb2397a4fd8429272b60bf5516c67f562584460561640e93

        • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

          Filesize

          46KB

          MD5

          6e6cc57e4b3d1cea0478124a47ecbd8a

          SHA1

          0fbe1486edfbc917ccef984b326bf70583929408

          SHA256

          70d898699ca900a4f1bdd3520443f2d3e25711b2e4dfa57c3a3710c2d7d8739c

          SHA512

          9036279a4fb710799d8a15ca49a6193d01f78089cb943d6f9f922d38ef6c4d9c94f4a7a13acec33d8512b542be2e1caa3df9487308bc5076f45dbcd1f1a36d74

        • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

          Filesize

          46KB

          MD5

          21931e928956a44580b0f879a56a3658

          SHA1

          298f02e4e25dbf4d4add587cb7e3cbc95012731e

          SHA256

          9c72b7eb111b9a1dd91fe5b5ef34014a40cb8a56755ee5963169ee18be0370c3

          SHA512

          1806ad734be48c777b2c326bcb732e24193cbf6ea1cf46054ce8c3e444a5c50ffe5ac567b6b6f5aa96e8d5008045bb39484e1d941eb2dd5eb31fdeada9cd10a4

        • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

          Filesize

          46KB

          MD5

          07eec8113a19d0805bd2909f6b96b765

          SHA1

          317df3332e437e03ce6d2b83b6a6efb43a9e38ab

          SHA256

          e170937745cd2cbce32250a87e4886e67b3ee3bf4dc2517dc272c48488ccc968

          SHA512

          1f984bbd16ae2b673c092e4dcf36a55cfc5fdc4a8cac50e1ec373609ad96253e473542dba7e75a120e3431f3706d18da92ad79c6c93e597304d6992390896731

        • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

          Filesize

          46KB

          MD5

          c4e6821a7d54259093d876b77d8a1458

          SHA1

          5aa5d1b26e849e8aa7bff1d7c253a0956f1472dd

          SHA256

          6adccac6207294e6bc54f045d6546b76045f1ca676008c3656b900506d1e7a01

          SHA512

          3e6fb8a878dbe061c99f0c744a4b4714bcb31beb151899444f029851e30f4e23f0c74cbeda9aa90fd5da1056b5b382c8705618adf088e6979e26a77330e46d6e

        • C:\Windows\4k51k4.exe

          Filesize

          46KB

          MD5

          a0b1bdc22f17e7775e92dce7495dd124

          SHA1

          97880771a2d95ac3b835fad51c5d380136c24475

          SHA256

          5da1a7e1dc18b0a625fb46654ca4db0accddbdf9287c931be4c69fe8fb4a6eb3

          SHA512

          8a2ecd153bce157f997509a72a227c17b92807923be5c2ea0032b674742456c357de5ddd8c89d1e136d721b3496e7bf3a63c262a35a91b2560878fcae7a46990

        • C:\Windows\MSVBVM60.DLL

          Filesize

          1.3MB

          MD5

          5343a19c618bc515ceb1695586c6c137

          SHA1

          4dedae8cbde066f31c8e6b52c0baa3f8b1117742

          SHA256

          2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

          SHA512

          708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

        • C:\Windows\SysWOW64\MrHelloween.scr

          Filesize

          46KB

          MD5

          3f33ab31fb741e3fa02f0e19d28e4416

          SHA1

          ac38ace44fa0bf0eb2a9e879a35020c6a8cbfc80

          SHA256

          45598a165719bf0a9de7f52d25196570dd7216a90cdd749614a8d7094e1c8208

          SHA512

          48f9564cb78075ac334e7c0a6832e066f86d2a67b9930c19dccc9010510195788ec9ed7ec058151b3093ae735cdd2c9326735297c11a40b389e0e32220c53f4e

        • C:\Windows\SysWOW64\MrHelloween.scr

          Filesize

          46KB

          MD5

          f75c08d14a3cbd6c7b56ced6ffaa2e91

          SHA1

          6e43d7ca850bc54281fcf6f925fb579329ec08f9

          SHA256

          597bf55a171cca4d8dc37c6fde126aae0fc5977716da58ae710c4049cb598ccd

          SHA512

          e204ff5265c4e6c0ce66c835eb88c08637d644169d6b3c1d06b3af82b2ad5511d00bebeb74560884f37bd1dfb3e44c9d74c839059a5234090f33e83759a8b11d

        • C:\Windows\SysWOW64\MrHelloween.scr

          Filesize

          46KB

          MD5

          25190205cfaaee856eba253ff214e045

          SHA1

          834bd2087bac9fc0c38b252056a2faafe7191675

          SHA256

          7be4767a246772ef4d28ceff926315d7467050708d26b1a8cf0ff6a8001fa234

          SHA512

          f23910b619106bdcf093ee035c2e68fb98e286350f955882fafd25ea25e9034c1e9b9aca6e2e19cc1ea66212a898170ce536af4acaef24e9bbaab50e7bd29c9b

        • C:\Windows\SysWOW64\MrHelloween.scr

          Filesize

          46KB

          MD5

          1ede227c92724f7b9b81dc776e17d2f4

          SHA1

          f3922402bff932bc6202b5fff0a9a8c6ebc6dbf0

          SHA256

          1ce26b054c81ec164705c4b03807bbe4d12853c59ac79c15c2f6c17c82488d2b

          SHA512

          d1f75bf522300eff6a3c5a6c31e3237ab5f404485c4c77336c0c0d90dbfc741b620b604505f07a3bd6047d68c83c62a6e0951a90a26bd0f59b6885169fa965af

        • C:\Windows\SysWOW64\shell.exe

          Filesize

          46KB

          MD5

          f1252110a1345b35918b69f7f4840463

          SHA1

          282973147876e1c644d4c61364e6d52ade49d986

          SHA256

          c05e387495762e46cbda1a3bbaf4225909afe509f98b01f12a0957872e7d7d01

          SHA512

          5b28c633ab4027a269aa6c1393f5af30f98c98b4e6e7e162c7697a0ffd10df355ab2e17954e5167242f7909de11ab5a1bbc1e1d1f9b613923fca065c4d67356f

        • C:\Windows\SysWOW64\shell.exe

          Filesize

          46KB

          MD5

          9134bb6a59cf913df83b207dc1c618c4

          SHA1

          cce603ee355f443a8518b144ff3deb280bc2eed3

          SHA256

          1ed564f682035d931d28b200cb1fac63874f345f3ab1907734c71324b7e0b326

          SHA512

          c33e83969521c5dfde45ae6c4b1873dcc9f57c8b1abffe66247e662005c68786537d2e80732a0f16861651b939baf34bc33b51a63b563db89170b4a87115ce45

        • C:\Windows\SysWOW64\shell.exe

          Filesize

          46KB

          MD5

          a6315bb05e8bd15250e41754f5a1b968

          SHA1

          340edce97cdbb5128bab7ab2e7637e42fac9d6a9

          SHA256

          c1a1dfe87b65a05c0054f9b7637b1e8cea92c94f81423103800bcce096075636

          SHA512

          cb287d1166221d4499e9b4ee03b67d119c91df5327df718ff8f3dae23cfe49d87486023a8aa9f2817d3efbd23608742d0a4f38096f7cc13d94df84a7dc928104

        • C:\Windows\SysWOW64\shell.exe

          Filesize

          46KB

          MD5

          da8879a911e126a0425af7af2d054cea

          SHA1

          675993b465682becb8603f7a899da294505b55d2

          SHA256

          b64f3a075b008ffaec9506c80fc7cf192e987b1457782f75a8ac347f4ee178aa

          SHA512

          1c848da2eb9e77b088038b389dd0198b0da069390bec77c0a3772eef2d10e8a6ee7843fcce0b6250bb8214119d8fd6b188f76ef634abfe01a2ed9b4e2f66f348

        • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE

          Filesize

          46KB

          MD5

          64d1d041fb0e97c51b39e8528c2ee6b1

          SHA1

          e8a830840aa14d78a838d8982f8bb17609465920

          SHA256

          ca56b28256a3a5ff4981601f8d8762ca5e901475d64bb8655b5a11c1338dbaa8

          SHA512

          d3243bad580981965c1ffd007b85a26c85f0b431e128faebec1bb76ed0c03c77412d4f1c2bf8e5b78f8988833eacc15f0fbc13e8e5b6a88464fb739e558f907b

        • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE

          Filesize

          46KB

          MD5

          fa112a622191fd696ebe2cc2417fbc8a

          SHA1

          d82315df78bc99aa8c49c40d0c6a4e6df54a4d43

          SHA256

          2d850ee1d7eb1eed440193649b1a42b7b4d65fa76e0c3a8fe00979418648dc49

          SHA512

          ef3f77096ecdd505150a6ff165c17d4636f9218e081040aff10e96178f59591e01ad9878c8f3b6a8f459ebe697093cfc7d5627b7821d69abebe967310661a29b

        • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE

          Filesize

          46KB

          MD5

          503f4e36ea3d1fd2d7ef623023269ea0

          SHA1

          1604e55a4fe7897c801be7b6b5417c83f20cc459

          SHA256

          c18b536a7a94207e4bb73cc4af121f33cf184c7c6cff5ff23a63639c394ad8b0

          SHA512

          de3f1a477606651841dc7b3cbde28d9b6e485110d139870a0fd52dd17d7cfcb68e5f3c9b1cc727c381711ec9c4970864652f61acfc3ba8b751d7da99c8bff334

        • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE

          Filesize

          46KB

          MD5

          a8344be2bf59dda53f9a10ec68081808

          SHA1

          ebb0f5cb18d1878d637ffdfc15280057fe88677f

          SHA256

          d90d4f2ddfbe36ffadf78c1e7af3838c840cff1c599c2f8673e65be591885eee

          SHA512

          003b6a5e70ea4eb50614514c05c43c0155a9ffe5d8627a3a4c1ea1c19565f1dc823c0216693e2182a99f3959da5341d25a8131d52ee0668e2f2588fb70cffc37

        • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE

          Filesize

          46KB

          MD5

          a901f497613084e157d392e3116e7486

          SHA1

          415022ed8f251e5984c1482d296376e1f8b7b1e0

          SHA256

          308efa70366d5136b9221c18651b3e48650356dae709dddb3516a6c98164056a

          SHA512

          a2f524a7d500cdd7b2a7422a26f4173d01548ee12ab93f362ead5fc6a91f077f702de936b99d244805170b21b6e2e4428134a5b574bd6f447cb922dec4b350a5

        • \Windows\SysWOW64\IExplorer.exe

          Filesize

          46KB

          MD5

          5d4e11cc0e1463b8f2775c5d5191c48a

          SHA1

          4cb0790d08b008021ac237afec6a6e91a23d308d

          SHA256

          b90dc77c2d6a2fbf40a27c90462b15d7812a705181ff7abe0cf977b95cd2c3f9

          SHA512

          93cd4c08efc8f14f4c1693ab95abad66eb6b6f11e44bc548c72541d248baf6df59975df49f6c679fa25c1648bdb4f1e0577fc84cd7f30708e63cf16230e236f9

        • memory/444-491-0x0000000000220000-0x0000000000230000-memory.dmp

          Filesize

          64KB

        • memory/444-498-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/584-469-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/876-344-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/876-336-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/876-345-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1048-181-0x00000000004A0000-0x00000000004C3000-memory.dmp

          Filesize

          140KB

        • memory/1048-126-0x00000000004A0000-0x00000000004C3000-memory.dmp

          Filesize

          140KB

        • memory/1048-179-0x00000000004A0000-0x00000000004C3000-memory.dmp

          Filesize

          140KB

        • memory/1048-0-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1048-115-0x00000000004A0000-0x00000000004C3000-memory.dmp

          Filesize

          140KB

        • memory/1048-114-0x00000000004A0000-0x00000000004C3000-memory.dmp

          Filesize

          140KB

        • memory/1048-169-0x00000000004A0000-0x00000000004C3000-memory.dmp

          Filesize

          140KB

        • memory/1048-184-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1048-125-0x00000000004A0000-0x00000000004C3000-memory.dmp

          Filesize

          140KB

        • memory/1048-134-0x00000000004A0000-0x00000000004C3000-memory.dmp

          Filesize

          140KB

        • memory/1048-150-0x00000000004A0000-0x00000000004C3000-memory.dmp

          Filesize

          140KB

        • memory/1448-267-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1448-268-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/1540-590-0x0000000077830000-0x000000007794F000-memory.dmp

          Filesize

          1.1MB

        • memory/1540-591-0x0000000077730000-0x000000007782A000-memory.dmp

          Filesize

          1000KB

        • memory/1552-473-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/1552-474-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1668-256-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1684-466-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/1684-467-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1692-418-0x00000000023C0000-0x00000000023E3000-memory.dmp

          Filesize

          140KB

        • memory/1692-483-0x00000000023C0000-0x00000000023E3000-memory.dmp

          Filesize

          140KB

        • memory/1692-484-0x00000000023C0000-0x00000000023E3000-memory.dmp

          Filesize

          140KB

        • memory/1692-527-0x00000000023C0000-0x00000000023E3000-memory.dmp

          Filesize

          140KB

        • memory/1692-449-0x00000000023C0000-0x00000000023E3000-memory.dmp

          Filesize

          140KB

        • memory/1692-526-0x00000000023C0000-0x00000000023E3000-memory.dmp

          Filesize

          140KB

        • memory/1692-340-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1692-417-0x00000000023C0000-0x00000000023E3000-memory.dmp

          Filesize

          140KB

        • memory/1692-450-0x00000000023C0000-0x00000000023E3000-memory.dmp

          Filesize

          140KB

        • memory/1712-545-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1780-291-0x00000000001C0000-0x00000000001D0000-memory.dmp

          Filesize

          64KB

        • memory/1780-297-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1784-308-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/1876-544-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2060-299-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2060-293-0x0000000000220000-0x0000000000230000-memory.dmp

          Filesize

          64KB

        • memory/2064-335-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2064-505-0x0000000000470000-0x0000000000493000-memory.dmp

          Filesize

          140KB

        • memory/2064-488-0x0000000000470000-0x0000000000493000-memory.dmp

          Filesize

          140KB

        • memory/2064-446-0x0000000000470000-0x0000000000493000-memory.dmp

          Filesize

          140KB

        • memory/2292-373-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2292-439-0x0000000003220000-0x0000000003243000-memory.dmp

          Filesize

          140KB

        • memory/2292-500-0x0000000003220000-0x0000000003243000-memory.dmp

          Filesize

          140KB

        • memory/2340-490-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2384-421-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/2384-422-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2404-411-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-485-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-358-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-235-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2404-419-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-452-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-504-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-453-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-262-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-431-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-442-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2404-238-0x00000000004B0000-0x00000000004D3000-memory.dmp

          Filesize

          140KB

        • memory/2416-501-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2420-539-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2452-221-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2452-220-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/2468-507-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2552-481-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2552-455-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2568-346-0x00000000001B0000-0x00000000001C0000-memory.dmp

          Filesize

          64KB

        • memory/2568-349-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2568-347-0x00000000001B0000-0x00000000001C0000-memory.dmp

          Filesize

          64KB

        • memory/2576-441-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2648-440-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2664-342-0x0000000072940000-0x0000000072A93000-memory.dmp

          Filesize

          1.3MB

        • memory/2664-339-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2720-477-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2732-140-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2732-548-0x0000000001C40000-0x0000000001C63000-memory.dmp

          Filesize

          140KB

        • memory/2732-260-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2764-367-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-363-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-444-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-457-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-443-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-265-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2764-546-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-547-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-438-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-456-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-337-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2764-502-0x00000000005C0000-0x00000000005E3000-memory.dmp

          Filesize

          140KB

        • memory/2768-627-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2884-454-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2904-266-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-486-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-432-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-433-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-528-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-434-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-451-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-550-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-338-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-435-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-487-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-264-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-412-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-251-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2904-458-0x0000000001DD0000-0x0000000001DF3000-memory.dmp

          Filesize

          140KB

        • memory/2904-127-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2912-503-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB