Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/08/2024, 20:53

General

  • Target

    cc8c77482a15dc8e5d30f0d5d82c1750N.exe

  • Size

    272KB

  • MD5

    cc8c77482a15dc8e5d30f0d5d82c1750

  • SHA1

    a0eee84b640279c5bc410161e197cae0281bfda7

  • SHA256

    d552f7f1caa890891520ddb7eb7a72f2cd2796e0698d136728c92b3ecc7c3d03

  • SHA512

    bc58ebc06a0261338ac90d5dd2b22a196e03d956c2919880195f0963f31c3339497d358fe16ccb543a784825b6e4fabe8a5bfdcb1ef15eb45944b915b575a38f

  • SSDEEP

    3072:hMBGBT753Q+RgWgMlIx1ZiXjb6aEF6D0NM9voeLNZ2j8CR2:Kw753RgWg4aAXjb6aEFfooeLNZxC

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 44 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 5 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 22 IoCs
  • Disables Task Manager via registry modification
  • Disables cmd.exe use via registry modification 22 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 52 IoCs
  • Loads dropped DLL 48 IoCs
  • Modifies system executable filetype association 2 TTPs 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 64 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 64 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 12 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 21 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 53 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies Internet Explorer start page 1 TTPs 22 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 53 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc8c77482a15dc8e5d30f0d5d82c1750N.exe
    "C:\Users\Admin\AppData\Local\Temp\cc8c77482a15dc8e5d30f0d5d82c1750N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Disables cmd.exe use via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2464
    • C:\Windows\Tiwi.exe
      C:\Windows\Tiwi.exe
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3200
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3200 -s 700
        3⤵
        • Program crash
        PID:1340
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:996
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 764
            5⤵
            • Program crash
            PID:4600
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1172
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3876
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:2036
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 684
            5⤵
            • Program crash
            PID:872
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2816
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4512
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 700
        3⤵
        • Program crash
        PID:1384
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1020
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1020 -s 684
            5⤵
            • Program crash
            PID:1180
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1128
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2660
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1540
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1540 -s 684
            5⤵
            • Program crash
            PID:4496
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1120
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4508
    • C:\Windows\Tiwi.exe
      C:\Windows\Tiwi.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:5004
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 672
        3⤵
        • Program crash
        PID:3036
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4964
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4908
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 672
        3⤵
        • Program crash
        PID:2992
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:3244
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3244 -s 744
            5⤵
            • Program crash
            PID:1320
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4832
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4716
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:3772
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3772 -s 688
            5⤵
            • Program crash
            PID:4924
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2324
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1572
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 724
        3⤵
        • Program crash
        PID:2344
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2692
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:4536
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4536 -s 748
            5⤵
            • Program crash
            PID:412
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4316
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2292
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 744
        3⤵
        • Program crash
        PID:448
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:212
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 212 -s 696
            5⤵
            • Program crash
            PID:32
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4460
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4268
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:2932
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4408 -s 700
        3⤵
        • Program crash
        PID:4784
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:1792
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4580
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3272
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 684
        3⤵
        • Program crash
        PID:4120
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:4740
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 732
            5⤵
            • Program crash
            PID:2536
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4848
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3120
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:4912
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 688
            5⤵
            • Program crash
            PID:2904
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3496
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4908
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4532
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4532 -s 672
        3⤵
        • Program crash
        PID:844
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:3552
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 744
            5⤵
            • Program crash
            PID:1800
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4880
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4180
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:4632
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 688
            5⤵
            • Program crash
            PID:5092
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4300
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3252
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3200 -ip 3200
    1⤵
      PID:3652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 996 -ip 996
      1⤵
        PID:876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2036 -ip 2036
        1⤵
          PID:2224
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4032 -ip 4032
          1⤵
            PID:3680
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1020 -ip 1020
            1⤵
              PID:2692
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1540 -ip 1540
              1⤵
                PID:4468
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2032 -ip 2032
                1⤵
                  PID:4308
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 5004 -ip 5004
                  1⤵
                    PID:4760
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3244 -ip 3244
                    1⤵
                      PID:1792
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3772 -ip 3772
                      1⤵
                        PID:2336
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1440 -ip 1440
                        1⤵
                          PID:3952
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 212 -ip 212
                          1⤵
                            PID:4824
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2604 -ip 2604
                            1⤵
                              PID:2712
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4536 -ip 4536
                              1⤵
                                PID:3612
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 4772 -ip 4772
                                1⤵
                                  PID:1728
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4740 -ip 4740
                                  1⤵
                                    PID:208
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4408 -ip 4408
                                    1⤵
                                      PID:3944
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4912 -ip 4912
                                      1⤵
                                        PID:4004
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4532 -ip 4532
                                        1⤵
                                          PID:2944
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3552 -ip 3552
                                          1⤵
                                            PID:4916
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4632 -ip 4632
                                            1⤵
                                              PID:3156

                                            Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\WINDOWS\imoet.exe

                                                    Filesize

                                                    272KB

                                                    MD5

                                                    004f0e1f873282a8dcd04dd1380ea649

                                                    SHA1

                                                    17bfd4e3b5f6781661b505c5170359605c318233

                                                    SHA256

                                                    ace29776a2beb588f2a5e285b947b3de3c54ee47fc264d81ee8dcb877a023b68

                                                    SHA512

                                                    cd0d6cdd8a2ed8c4aaf16c63bfedd8e0eb7fd3698468fc1f1ab47fee0dc5cbdff337744d7c4b0ddeedcf70659abee6e32f80afddea9120c99d2a2a65d67d913f

                                                  • C:\Users\Admin\AppData\Local\WINDOWS\lsass.exe

                                                    Filesize

                                                    45KB

                                                    MD5

                                                    e1af0c396230f4f610f6297a862f6358

                                                    SHA1

                                                    d98f5bf6fde1043255912dd4e82e1b826737125f

                                                    SHA256

                                                    0700a02ab06693a0feec6214718d1dd61fbc41867edbfcc48b2e714f5dde23dc

                                                    SHA512

                                                    2082958c56a5049532de9aa5fcb69ce0101fadff2ffebb12dde5c050e772ea7a9ce255b00d62add32198175088aecc73338d308c6904ab1f8fd73426f7135c8d

                                                  • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe

                                                    Filesize

                                                    272KB

                                                    MD5

                                                    620c16327043501d850c15891ad43212

                                                    SHA1

                                                    778c25f2a02cad9b935de6655ba2a602775fdf16

                                                    SHA256

                                                    1142df43357cf6c7cfc3ecf8486b7554abbead910f0b3257779e8d72bebdf269

                                                    SHA512

                                                    461f292b1bf063d8800461a4569df3b2eab79ff5353424e264c65169dca8c4091c2e0e8db3dbbd0181a98dedfb67cc7b487763f185bfa3c5a7c85332d793c18c

                                                  • C:\Windows\SysWOW64\IExplorer.exe

                                                    Filesize

                                                    272KB

                                                    MD5

                                                    add530c37d2621784b6505c6082e496e

                                                    SHA1

                                                    87d007f74d281e1cfbf79b4ca78bc19f995ceda4

                                                    SHA256

                                                    2d577612582cb98798290e6adf94a652f696e7df3b6a879c04c08bb7e2736050

                                                    SHA512

                                                    3f24de10916c0b35daad6d61f46ef0c62914ac0e34221865d0c4a3388bf1187097dd6196464ce34c3d0a77287f703a7e8d53b3220129287a6e8ea1d577b46bcf

                                                  • C:\Windows\SysWOW64\shell.exe

                                                    Filesize

                                                    272KB

                                                    MD5

                                                    3f9ec51c1aedb6d4046687ec94c608f4

                                                    SHA1

                                                    2ebbc920dcd6375955930cecfe7d8448d203b4cd

                                                    SHA256

                                                    8316ad80d927dc9754f5eb9be1c121bebb4bc6ed21ef3dd6e42afe8606e95df2

                                                    SHA512

                                                    d22dd40e2148c9849a0f83d50461b469f1edd8e38a3268f7ee3faf15145b9d647e7f53d6e566760552ebc494f7e109ae14b4625dae0f1bf198e1bd1807458d20

                                                  • C:\Windows\SysWOW64\shell.exe

                                                    Filesize

                                                    272KB

                                                    MD5

                                                    cc8c77482a15dc8e5d30f0d5d82c1750

                                                    SHA1

                                                    a0eee84b640279c5bc410161e197cae0281bfda7

                                                    SHA256

                                                    d552f7f1caa890891520ddb7eb7a72f2cd2796e0698d136728c92b3ecc7c3d03

                                                    SHA512

                                                    bc58ebc06a0261338ac90d5dd2b22a196e03d956c2919880195f0963f31c3339497d358fe16ccb543a784825b6e4fabe8a5bfdcb1ef15eb45944b915b575a38f

                                                  • C:\Windows\SysWOW64\shell.exe

                                                    Filesize

                                                    272KB

                                                    MD5

                                                    d105ecaf4caa68966e026dd6a949d675

                                                    SHA1

                                                    d94fc22292a62d149aff237ee613dd10451535a3

                                                    SHA256

                                                    4b66a867f6e6c95471d5909c67c2427ca4464b2a330736814f6d09d3f70da1e4

                                                    SHA512

                                                    0e8549bd2acf31ec639a9a419cb2660cce709e5e2187cf95c753b174efecf83aeb2f049f04a3731524cfde7c313161dcb79d1ad721dac353f22b312305f690cc

                                                  • C:\Windows\Tiwi.exe

                                                    Filesize

                                                    272KB

                                                    MD5

                                                    74a2607802593760663f54547d55ea76

                                                    SHA1

                                                    cca58ac659d20993ca4b694a57bc649608ce6134

                                                    SHA256

                                                    894de13c90af9e1729ff66b30eaed799951bdbb8b29ab99b5e9cfa815eac6ac1

                                                    SHA512

                                                    35e75e68ae3ceac28d92cef07b4ff671d22c0a9bcd1c26e336212037ccbd38b8185dd0147e0cdbbcdec88a1224af62349ba3ef8c818dd8609584053ce16ac9d9

                                                  • C:\Windows\msvbvm60.dll

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    25f62c02619174b35851b0e0455b3d94

                                                    SHA1

                                                    4e8ee85157f1769f6e3f61c0acbe59072209da71

                                                    SHA256

                                                    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                                                    SHA512

                                                    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                                                  • C:\Windows\tiwi.exe

                                                    Filesize

                                                    272KB

                                                    MD5

                                                    afb9e52d69d1572ce10236bffda0800d

                                                    SHA1

                                                    d8b16e056c7b617f04f37a177553d76fc311493f

                                                    SHA256

                                                    1cc4d8cfafce8c41e6f38ff7088eb157002788cb800a17cc4b9d129abbd5cf5c

                                                    SHA512

                                                    f019e3f1a353f3313c54964b7f85899a1afe5d0a8a0ef0664b0b75cb8c835128ef002e0b5ccc7d904e44e1447a6475d3bbc4c44d218388ebf1312763323c3460

                                                  • C:\present.txt

                                                    Filesize

                                                    729B

                                                    MD5

                                                    8e3c734e8dd87d639fb51500d42694b5

                                                    SHA1

                                                    f76371d31eed9663e9a4fd7cb95f54dcfc51f87f

                                                    SHA256

                                                    574a3a546332854d82e4f5b54cc5e8731fe9828e14e89a728be7e53ed21f6bad

                                                    SHA512

                                                    06ef1ddd1dd2b30d7db261e9ac78601111eeb1315d2c46f42ec71d14611376a951af3e9c6178bb7235f0d61c022d4715aeb528f775a3cf7da249ab0b2e706853

                                                  • F:\autorun.inf

                                                    Filesize

                                                    39B

                                                    MD5

                                                    415c421ba7ae46e77bdee3a681ecc156

                                                    SHA1

                                                    b0db5782b7688716d6fc83f7e650ffe1143201b7

                                                    SHA256

                                                    e6e9c5ea41aaf8b2145701f94289458ef5c8467f8c8a2954caddf8513adcf26e

                                                    SHA512

                                                    dbafe82d3fe0f9cda3fa9131271636381e548da5cc58cd01dd68d50e3795ff9d857143f30db9cd2a0530c06ce1adef4de9a61289e0014843ac7fefcbd31a8f62

                                                  • memory/212-304-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/996-116-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/996-101-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/1020-155-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/1120-164-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/1128-149-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/1172-110-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/1440-278-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/1440-310-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/1540-170-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/1572-266-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/1792-363-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2032-268-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2032-221-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2036-131-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2292-347-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2324-261-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2464-146-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2464-380-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2464-0-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2604-339-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2604-271-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2660-154-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2692-301-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2816-125-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/2932-309-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3120-357-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3200-132-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3200-97-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3244-227-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3244-251-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3252-397-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3272-343-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3496-371-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3496-370-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3552-389-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3772-267-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3772-253-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3876-112-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/3876-115-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4032-137-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4032-180-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4180-388-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4268-296-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4300-394-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4316-327-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4316-340-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4408-312-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4408-364-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4460-291-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4508-169-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4512-130-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4532-399-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4536-349-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4580-367-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4632-398-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4716-249-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4740-358-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4772-376-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4832-238-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4848-354-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4880-385-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4908-374-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4908-248-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4912-375-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/4964-239-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/5004-250-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB

                                                  • memory/5004-216-0x0000000000400000-0x0000000000444000-memory.dmp

                                                    Filesize

                                                    272KB