Analysis

  • max time kernel
    120s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/09/2024, 11:06

General

  • Target

    8df155288dec41f0cdd325971847a020N.exe

  • Size

    272KB

  • MD5

    8df155288dec41f0cdd325971847a020

  • SHA1

    5b84d71cb100d1807a55fa679118e7fa494833e8

  • SHA256

    6364fd1e8664abe4de2d6b3f51bde627e594756468078732f7ed015044ba5877

  • SHA512

    6af97e26742d9d58d5e687c189f249de1831793f50ea0c3972b93469eb852fe1fca7c88a2220f6d32876472dbbd544bdd722a95363fb4424b81d31dddf864c96

  • SSDEEP

    3072:gMBGBT753Q+RgWgMlIx1ZiXjb6aEF6D0NM9voeLNZ2j8C/2:1w753RgWg4aAXjb6aEFfooeLNZxC

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 30 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 12 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 15 IoCs
  • Disables Task Manager via registry modification
  • Disables cmd.exe use via registry modification 15 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 49 IoCs
  • Loads dropped DLL 45 IoCs
  • Modifies system executable filetype association 2 TTPs 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 60 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 45 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 31 IoCs
  • Drops file in Windows directory 20 IoCs
  • Program crash 10 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 50 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Modifies Internet Explorer start page 1 TTPs 15 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious use of SetWindowsHookEx 50 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8df155288dec41f0cdd325971847a020N.exe
    "C:\Users\Admin\AppData\Local\Temp\8df155288dec41f0cdd325971847a020N.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Disables cmd.exe use via registry modification
    • Modifies system executable filetype association
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1896
    • C:\Windows\Tiwi.exe
      C:\Windows\Tiwi.exe
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 740
        3⤵
        • Program crash
        PID:3764
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:1700
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1700 -s 808
            5⤵
            • Program crash
            PID:1856
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1880
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4736
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Modifies WinLogon
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          • System policy modification
          PID:3316
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3316 -s 676
            5⤵
            • Program crash
            PID:3816
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4160
            • C:\Windows\SysWOW64\Shell.exe
              "C:\Windows\system32\Shell.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1408
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1548 -s 744
        3⤵
        • Program crash
        PID:2168
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:112
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4616
    • C:\Windows\Tiwi.exe
      C:\Windows\Tiwi.exe
      2⤵
      • Modifies WinLogon for persistence
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2252
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2252 -s 716
        3⤵
        • Program crash
        PID:4244
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • Disables RegEdit via registry modification
          • Disables cmd.exe use via registry modification
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Adds Run key to start application
          • Enumerates connected drives
          • Modifies WinLogon
          • Drops autorun.inf file
          • Drops file in System32 directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Modifies Control Panel
          • Modifies Internet Explorer settings
          • Modifies Internet Explorer start page
          • Modifies registry class
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:4308
          • C:\Windows\Tiwi.exe
            C:\Windows\Tiwi.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:2356
          • C:\Windows\SysWOW64\IExplorer.exe
            C:\Windows\system32\IExplorer.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:3880
          • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
            "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Disables RegEdit via registry modification
            • Disables cmd.exe use via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system executable filetype association
            • Adds Run key to start application
            • Enumerates connected drives
            • Modifies WinLogon
            • Drops file in System32 directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3204
            • C:\Windows\Tiwi.exe
              C:\Windows\Tiwi.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2964
            • C:\Windows\SysWOW64\IExplorer.exe
              C:\Windows\system32\IExplorer.exe
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Disables RegEdit via registry modification
              • Disables cmd.exe use via registry modification
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system executable filetype association
              • Adds Run key to start application
              • Modifies WinLogon
              • System Location Discovery: System Language Discovery
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies Internet Explorer start page
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:3180
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3180 -s 708
                7⤵
                • Program crash
                PID:4832
                • C:\Windows\SysWOW64\Shell.exe
                  "C:\Windows\system32\Shell.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:4060
                • C:\Windows\SysWOW64\Shell.exe
                  "C:\Windows\system32\Shell.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:4200
            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
              "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3148
            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
              "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:3708
            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
              "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
              6⤵
              • Modifies WinLogon for persistence
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Disables RegEdit via registry modification
              • Disables cmd.exe use via registry modification
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system executable filetype association
              • Adds Run key to start application
              • Enumerates connected drives
              • Modifies WinLogon
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Modifies Control Panel
              • Modifies Internet Explorer settings
              • Modifies Internet Explorer start page
              • Modifies registry class
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1288
              • C:\Windows\Tiwi.exe
                C:\Windows\Tiwi.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:744
              • C:\Windows\SysWOW64\IExplorer.exe
                C:\Windows\system32\IExplorer.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1964
              • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
                "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:5016
              • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
                "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
                7⤵
                • Modifies WinLogon for persistence
                • Modifies visibility of file extensions in Explorer
                • Modifies visiblity of hidden/system files in Explorer
                • Disables RegEdit via registry modification
                • Disables cmd.exe use via registry modification
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system executable filetype association
                • Adds Run key to start application
                • Enumerates connected drives
                • Modifies WinLogon
                • Drops file in System32 directory
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Modifies Control Panel
                • Modifies Internet Explorer settings
                • Modifies Internet Explorer start page
                • Modifies registry class
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1664
                • C:\Windows\Tiwi.exe
                  C:\Windows\Tiwi.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:4356
                • C:\Windows\SysWOW64\IExplorer.exe
                  C:\Windows\system32\IExplorer.exe
                  8⤵
                  • Modifies WinLogon for persistence
                  • Modifies visibility of file extensions in Explorer
                  • Modifies visiblity of hidden/system files in Explorer
                  • Disables RegEdit via registry modification
                  • Disables cmd.exe use via registry modification
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system executable filetype association
                  • Adds Run key to start application
                  • Modifies WinLogon
                  • System Location Discovery: System Language Discovery
                  • Modifies Control Panel
                  • Modifies Internet Explorer settings
                  • Modifies Internet Explorer start page
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:1736
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 672
                    9⤵
                    • Program crash
                    PID:1880
                    • C:\Windows\SysWOW64\Shell.exe
                      "C:\Windows\system32\Shell.exe"
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:1124
                    • C:\Windows\SysWOW64\Shell.exe
                      "C:\Windows\system32\Shell.exe"
                      10⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:752
                • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
                  "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1860
                • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
                  "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3268
                • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
                  "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1116
              • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
                "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3228
          • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
            "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Disables RegEdit via registry modification
            • Disables cmd.exe use via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system executable filetype association
            • Adds Run key to start application
            • Modifies WinLogon
            • System Location Discovery: System Language Discovery
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:4960
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 700
              6⤵
              • Program crash
              PID:4428
              • C:\Windows\SysWOW64\Shell.exe
                "C:\Windows\system32\Shell.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3420
              • C:\Windows\SysWOW64\Shell.exe
                "C:\Windows\system32\Shell.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3176
          • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
            "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Disables RegEdit via registry modification
            • Disables cmd.exe use via registry modification
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies system executable filetype association
            • Adds Run key to start application
            • Modifies WinLogon
            • System Location Discovery: System Language Discovery
            • Modifies Control Panel
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • System policy modification
            PID:4500
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4500 -s 700
              6⤵
              • Program crash
              PID:448
              • C:\Windows\SysWOW64\Shell.exe
                "C:\Windows\system32\Shell.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:520
              • C:\Windows\SysWOW64\Shell.exe
                "C:\Windows\system32\Shell.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1124
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Disables cmd.exe use via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies WinLogon
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2264
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2264 -s 716
        3⤵
        • Program crash
        PID:4292
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:4844
        • C:\Windows\SysWOW64\Shell.exe
          "C:\Windows\system32\Shell.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3420
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:3920
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4892
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:1096
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2964
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2708
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:648
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 1624 -ip 1624
    1⤵
      PID:1232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1700 -ip 1700
      1⤵
        PID:3328
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3316 -ip 3316
        1⤵
          PID:388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2252 -ip 2252
          1⤵
            PID:5088
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1548 -ip 1548
            1⤵
              PID:4060
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4500 -ip 4500
              1⤵
                PID:1108
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4960 -ip 4960
                1⤵
                  PID:4844
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3180 -ip 3180
                  1⤵
                    PID:3456
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1736 -ip 1736
                    1⤵
                      PID:520
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2264 -ip 2264
                      1⤵
                        PID:3540

                      Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\WINDOWS\imoet.exe

                              Filesize

                              272KB

                              MD5

                              dda5421bb1ba4d8d30f5f0cf1a643c7a

                              SHA1

                              116429a5142057000933b0ef74c12b32f6b317c9

                              SHA256

                              491385b321c94ccc718927168651c6c4fa0940568b52342a52b64b1d1e169e00

                              SHA512

                              d6a0181bc3218c48b22553218578e6b7fa90575543c285183eca0b45be69d1a5641bb7af107dbf18d08ece3fca4fdf5fdde3567b1b7412507d5c90609fdd8db3

                            • C:\Users\Admin\AppData\Local\WINDOWS\lsass.exe

                              Filesize

                              45KB

                              MD5

                              3eda2c18e637fe7ec5cd19be1c78942e

                              SHA1

                              ebab1001c2a761a4703f980f026bb0ddea0863c8

                              SHA256

                              9155dbb8be91e16d31030f17e1565447ca944fff1265919c9fc48f0672d450a6

                              SHA512

                              f8a160c5592a226a26ef4110ebafd4e717c978f0608f63ec620125da0bebdcd5abecd398e06bb6519f6d45d8bdac711a15bbc4805d13e5f8071f613db35a33d9

                            • C:\Users\Admin\AppData\Local\WINDOWS\winlogon.exe

                              Filesize

                              272KB

                              MD5

                              7258ac560f797bbc70cb830de48620c9

                              SHA1

                              c13937504aa7c9443f3f57b9a01459aee36d0fbb

                              SHA256

                              ded8bed7b27d9615274dccca2292c69f839b881b620f8e4f1eadd452c7d6c367

                              SHA512

                              d35ae5224226e501731cb4efce779ac607daa36a7e2e45e72fa1bffefc6c9fc3b01b6cccb2ff74891c737cc48f250e2f3998fb0024ccd6454e36ce25be70f199

                            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe

                              Filesize

                              272KB

                              MD5

                              0b361597fcbfa1b2f8b06df28e5e302d

                              SHA1

                              33af70712874f44b3a264b5e5f998ff14f192fa1

                              SHA256

                              ffa9020c7c9668c879c0042a50756d34516c1c29ea6573badd676a7cb4ad9644

                              SHA512

                              40fb18e85e6ece4a51a973a9fdec62a2d77be73d1c3d0cf97a77e900d1ad810b4e8ee456ff937cafb1a1f18895abfd2fb4bd84c3536e89c4c1f6d88e5e948681

                            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe

                              Filesize

                              272KB

                              MD5

                              9734dd7f78193bbb9b8c1fe566c2e25e

                              SHA1

                              a83eb680c3dbbd4310c502f92fd74b97c9f3c1b8

                              SHA256

                              d591c1d232b4b913e8e38721d1b80c32c0d3b098ac75f9f284eb858a3113a3a5

                              SHA512

                              61071ba1f47fca38f9cc7690915ba04d018b6737e92c7f716b05b5fb725b16256ae68062c0404b5959fe6d3ee8bca577784dcd567f9d52a0f7d9cd38c3753c93

                            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\cute.exe

                              Filesize

                              272KB

                              MD5

                              bf1cf1bdba45bc3db8adf9d1efce0852

                              SHA1

                              e11ca889f025b59115acdd4c6095a9caa1500a23

                              SHA256

                              9a01eeab46d8d63a8bf01b921b3d33a52145a903dce352cbf388d433433c1aea

                              SHA512

                              b5678d27403afa166244501dd229296262dd7e80bdd9304a12a06b2371d0a5c24fc41b0c7674f13e358ba6bab351dcbc28d5b7f796607512dc05b7f342877588

                            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe

                              Filesize

                              272KB

                              MD5

                              74573634dc604bc309074d61f4f37b7e

                              SHA1

                              befea95686733264b4ef6549ac7594d8e21d4116

                              SHA256

                              64857c7e8252ef4fb03aa6e82c6c0001734886e966ce23a9bf9b9727fd3c6198

                              SHA512

                              a82c9fcf9955b5e3fede736451e8b632733319ee27c157809de89b55c935f01e34819d53206fe91ecd74644c9045a841cfcb074618a28c295663671a9375f9b5

                            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\imoet.exe

                              Filesize

                              272KB

                              MD5

                              6a634391029affe34cfbd506630b9ab2

                              SHA1

                              065e1aa752ad171fad218cf41563a41bb626836e

                              SHA256

                              0a0ce4e609d5e5ee0e63a75e4933e627040342c463bd677a4385a9cc5b17d81d

                              SHA512

                              ca957907c08e587079e028a3a4f6fe91b497fc091b13ee1e44c6ca6fb5778b3572e5483e1aac6a128c7681041aeb599168d71cbaca0e5367a9e506e61e8d935c

                            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\lsass.exe

                              Filesize

                              45KB

                              MD5

                              220b0f478eba42f8de61c83f4c1fe2b5

                              SHA1

                              ae90e0aced3adfd0997a8b65ce2a649fd43e5a59

                              SHA256

                              87ffda5df20cdf4900f304793b5241f17ce996bbcbf8bbcd8b304b9a0494647d

                              SHA512

                              356ca82c7ff27eb61327aef1ead5aa658fedb0f37de884ae816c8c2379d3b03daf5b5a557f09e5f4cb6bda78194b3a5f6bd2f11574778ed4d5d90611bd08af62

                            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\lsass.exe

                              Filesize

                              45KB

                              MD5

                              bd9c3e53b3587a2b788e7e3e276df7aa

                              SHA1

                              6f2c5793335b7cdfb2df00c3119046d695389df5

                              SHA256

                              70086005eea8b326ded81ce3ec177c9b9735d203ddf8a6d727f2a433487475cf

                              SHA512

                              dd661bb2db2275fb4439cd045cacfd56c2d7206079bd304e1451ed9d4d4e11f215af7869e45db7569bbb636dff06f7ddcabbb871841b0f4f9851834e559e966a

                            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe

                              Filesize

                              272KB

                              MD5

                              c19d1bf3f056f0894e711ac16675e2da

                              SHA1

                              ce830df2203a695d3ea0e645e1a2021f4b827471

                              SHA256

                              56d599f466ca77ec1f96131f51e08d033b23f99dc0354ef361b35a68ffa46051

                              SHA512

                              695d9e0e917bbd018fd04ca170278aac8eaea0c06e40523ddbe2c6e817b02bf5456cf2b40ee13c4dec08fa2d88a69e924cd52c431afe05d8dada53c7b9a4f97e

                            • C:\Users\Admin\Local Settings\Application Data\WINDOWS\winlogon.exe

                              Filesize

                              272KB

                              MD5

                              6278b82a08b039b8bcb29e929bd3d361

                              SHA1

                              992a6303284deaed41733473c3c5e40df4360383

                              SHA256

                              7fe2b9ee3c93522aba8a409554c3ef23c74ef86babd8895542b8608a7ec2d283

                              SHA512

                              524509793ec1c38d4f1bf2bdb13f6da698a5704965099be492b7933aa042e15fdd88f962041a2124121724321d430a750eccc4f320b8ab5d5b682fd217a8c7b9

                            • C:\Users\All Users\Start Menu\Programs\Startup\Empty.pif

                              Filesize

                              272KB

                              MD5

                              337a0b40ea2a5a50f35d9a8f02df5774

                              SHA1

                              841f812e2d61a34e641913aef3673e8c92e64405

                              SHA256

                              6f5f6c532ec7a8fb58a857b59d192316cd97287c38a0e16e0bc8a53b553c8452

                              SHA512

                              d9002012fe61c2f93e8ce761c22ca6a516ecc1e855f166040e43627416ff65a8c0542af10e1ee105d7a4cf138670b66f98ee3a1233a5bffdd4b156a84593ca7d

                            • C:\Windows\SysWOW64\IExplorer.exe

                              Filesize

                              272KB

                              MD5

                              8eb33a637a8fb977ff47b815c2e69b40

                              SHA1

                              ed4393e8f60672c3d940a81a5a11a9e44ece091e

                              SHA256

                              acf44fce7e90a1299d9245bf12db260dce69be42e3e48572d181fb3017efcd78

                              SHA512

                              33003fba17f227ece07620e3341bb66d5f1c3827a9ae76ead4a6e569124d9405f0000b3cd48d63bf86fe9e764ed37b44882b2da33c69b59964e7e906bf788405

                            • C:\Windows\SysWOW64\IExplorer.exe

                              Filesize

                              272KB

                              MD5

                              6ea06486b69e33433ecd623c52359368

                              SHA1

                              37841a96aa2ff49c29934ba8d0f6a5c8ca4732e8

                              SHA256

                              a1e5d4a85317185f81376dcfc0c27343ceb4ac62ca657beff016e4cafc044d67

                              SHA512

                              f4e5abcdc4a838f81bae16ed90d14824045a632cf782cab7cf7f01309a0ccfed4c28efaf6b6edc8a3e8ddd4dbc1408a0efc21827ec23aa1897a763d727e5543a

                            • C:\Windows\SysWOW64\shell.exe

                              Filesize

                              272KB

                              MD5

                              d551636683c9dcc214510c6f094133fe

                              SHA1

                              ad30619c0aa0c4733525c994d82120667a5415b3

                              SHA256

                              22137e68fe9d3eed6c8ff5b704bda82dd0de161be78c154e9f883841442f9fa5

                              SHA512

                              6f80091db09763eeb7e69f4ffcbee05656cbdd01af336d2976310a62a80afb34638f23d0e40217aaf2ff5bb992642704484c1ca4ff91f38028dbfd2033ebbc36

                            • C:\Windows\SysWOW64\shell.exe

                              Filesize

                              272KB

                              MD5

                              8df155288dec41f0cdd325971847a020

                              SHA1

                              5b84d71cb100d1807a55fa679118e7fa494833e8

                              SHA256

                              6364fd1e8664abe4de2d6b3f51bde627e594756468078732f7ed015044ba5877

                              SHA512

                              6af97e26742d9d58d5e687c189f249de1831793f50ea0c3972b93469eb852fe1fca7c88a2220f6d32876472dbbd544bdd722a95363fb4424b81d31dddf864c96

                            • C:\Windows\SysWOW64\shell.exe

                              Filesize

                              272KB

                              MD5

                              b2cb42919f950ce898e494ffff70022d

                              SHA1

                              a23a33390fa0dde65dfb67712580c220f4dcc9f2

                              SHA256

                              9831609564686b94e6b8192fcc3e97f200af7e18ec9a401e5e72d266ee3f5b62

                              SHA512

                              724309269291f11bae1e59357257e3dc28656d507d84b717f07a53b67fbdc0c2193b6f99002511348f3d0ba0e5b6a49c074b80f536a3ab94c5f62f2f74279f02

                            • C:\Windows\msvbvm60.dll

                              Filesize

                              1.4MB

                              MD5

                              25f62c02619174b35851b0e0455b3d94

                              SHA1

                              4e8ee85157f1769f6e3f61c0acbe59072209da71

                              SHA256

                              898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

                              SHA512

                              f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

                            • C:\Windows\tiwi.exe

                              Filesize

                              272KB

                              MD5

                              3ee8a6db652dab168e5bb12c7a9b49d5

                              SHA1

                              4863083fd683360bd4b85b0996de30589b33a955

                              SHA256

                              ba259c3ed2c0bc799f83555c2093b68a2ad77437e02243635c27a636dea6508f

                              SHA512

                              759d541b6c2838e1c7c7e22b4321c3142a9c66ea05314d62e914de49b6d422a116afb9bcefba173843587b6e571b2c1a4c83c5b75cdfc36728591d2b8c1b308e

                            • C:\Windows\tiwi.exe

                              Filesize

                              272KB

                              MD5

                              989f73c104200a072541a929be02fd3d

                              SHA1

                              948ca79835b124545e2ecd0df28866f6fcae88fb

                              SHA256

                              ec9061886f197b36b8557f47e62bc6fbbe907da8833a52c1859fe019a7b3fc48

                              SHA512

                              858bfa89a0380fd0c3eac4b7c4cc5605d8013858621ed33641b1dec4e9eb5b567bf7c41204788a40b2ea11e30a303f13877b16b9cb2d3d15d6d727ac2f48939e

                            • C:\present.txt

                              Filesize

                              729B

                              MD5

                              8e3c734e8dd87d639fb51500d42694b5

                              SHA1

                              f76371d31eed9663e9a4fd7cb95f54dcfc51f87f

                              SHA256

                              574a3a546332854d82e4f5b54cc5e8731fe9828e14e89a728be7e53ed21f6bad

                              SHA512

                              06ef1ddd1dd2b30d7db261e9ac78601111eeb1315d2c46f42ec71d14611376a951af3e9c6178bb7235f0d61c022d4715aeb528f775a3cf7da249ab0b2e706853

                            • F:\autorun.inf

                              Filesize

                              39B

                              MD5

                              415c421ba7ae46e77bdee3a681ecc156

                              SHA1

                              b0db5782b7688716d6fc83f7e650ffe1143201b7

                              SHA256

                              e6e9c5ea41aaf8b2145701f94289458ef5c8467f8c8a2954caddf8513adcf26e

                              SHA512

                              dbafe82d3fe0f9cda3fa9131271636381e548da5cc58cd01dd68d50e3795ff9d857143f30db9cd2a0530c06ce1adef4de9a61289e0014843ac7fefcbd31a8f62

                            • memory/112-204-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/520-282-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/520-285-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/648-459-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/744-382-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/752-436-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1096-450-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1116-428-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1124-432-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1124-291-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1288-412-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1288-352-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1408-138-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1548-279-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1548-144-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1624-95-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1624-134-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1664-433-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1664-393-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1700-101-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1700-120-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1736-417-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1736-437-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1860-422-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1880-115-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1896-0-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1896-460-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1896-128-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/1964-386-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/2252-287-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/2252-188-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/2264-467-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/2264-439-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/2356-249-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/2356-254-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/2708-456-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/2964-453-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/2964-338-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3148-346-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3148-345-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3176-363-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3180-340-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3180-387-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3204-356-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3204-264-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3228-396-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3228-399-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3268-425-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3316-139-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3420-466-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3420-359-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3708-351-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3708-347-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3880-257-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/3920-444-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4060-368-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4160-132-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4200-383-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4308-333-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4308-193-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4356-415-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4500-292-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4500-276-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4616-216-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4736-119-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4844-463-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4892-447-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4960-267-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/4960-360-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/5016-391-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB

                            • memory/5016-388-0x0000000000400000-0x0000000000444000-memory.dmp

                              Filesize

                              272KB