Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-11-2024 13:14

General

  • Target

    b549699feb7101de2a3895a291a9034053b5c8b2e3b369cf947ae467e9239ab7.exe

  • Size

    6.5MB

  • MD5

    3b868a16391e755085177aa73c67f168

  • SHA1

    f235e200420363817adca94ca94dcca5befbf3dc

  • SHA256

    b549699feb7101de2a3895a291a9034053b5c8b2e3b369cf947ae467e9239ab7

  • SHA512

    74258c0a7f1d0732082b425d08cd0169872550cb49b64fbddb2ac805738eabd403d7e5a3e7bd57358895f2c8e568a0a3c9ab371ec9f46ee11dd5f1c2eb693128

  • SSDEEP

    196608:qvgCxsC5eq496sQ7u3CAMBHcFu0z80DYK:qvZsq48sQazMB4hzDYK

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba family
  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 47 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b549699feb7101de2a3895a291a9034053b5c8b2e3b369cf947ae467e9239ab7.exe
    "C:\Users\Admin\AppData\Local\Temp\b549699feb7101de2a3895a291a9034053b5c8b2e3b369cf947ae467e9239ab7.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
        C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2608
    • C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
      "C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 372
        3⤵
        • Program crash
        PID:3064
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 388
        3⤵
        • Program crash
        PID:3836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 388
        3⤵
        • Program crash
        PID:1524
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 688
        3⤵
        • Program crash
        PID:1620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 724
        3⤵
        • Program crash
        PID:4572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 748
        3⤵
        • Program crash
        PID:852
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 724
        3⤵
        • Program crash
        PID:2800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 736
        3⤵
        • Program crash
        PID:4508
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 720
        3⤵
        • Program crash
        PID:4404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 736
        3⤵
        • Program crash
        PID:1772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 720
        3⤵
        • Program crash
        PID:4656
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 736
        3⤵
        • Program crash
        PID:4888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 788
        3⤵
        • Program crash
        PID:772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 796
        3⤵
        • Program crash
        PID:3828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 632
        3⤵
        • Program crash
        PID:876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 816
        3⤵
        • Program crash
        PID:4392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 720
        3⤵
        • Program crash
        PID:4524
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 844
        3⤵
        • Program crash
        PID:1984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 748
        3⤵
        • Program crash
        PID:1904
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2896
      • C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe
        "C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks for VirtualBox DLLs, possible anti-VM trick
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 340
          4⤵
          • Program crash
          PID:1184
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 344
          4⤵
          • Program crash
          PID:4552
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 344
          4⤵
          • Program crash
          PID:3784
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 600
          4⤵
          • Program crash
          PID:4156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 688
          4⤵
          • Program crash
          PID:3520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 688
          4⤵
          • Program crash
          PID:4848
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 688
          4⤵
          • Program crash
          PID:4476
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 740
          4⤵
          • Program crash
          PID:2296
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 768
          4⤵
          • Program crash
          PID:4428
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4652
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            5⤵
            • Modifies Windows Firewall
            • Event Triggered Execution: Netsh Helper DLL
            PID:1800
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2164
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3576
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Manipulates WinMonFS driver.
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1848
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 372
            5⤵
            • Program crash
            PID:4552
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 388
            5⤵
            • Program crash
            PID:4740
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 388
            5⤵
            • Program crash
            PID:3692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 624
            5⤵
            • Program crash
            PID:3436
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 728
            5⤵
            • Program crash
            PID:1612
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 740
            5⤵
            • Program crash
            PID:4484
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 740
            5⤵
            • Program crash
            PID:2296
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 760
            5⤵
            • Program crash
            PID:3448
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 788
            5⤵
            • Program crash
            PID:60
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3968
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:3112
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            5⤵
              PID:1984
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3652
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 920
              5⤵
              • Program crash
              PID:4808
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 924
              5⤵
              • Program crash
              PID:4692
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 788
              5⤵
              • Program crash
              PID:4320
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3180
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 944
              5⤵
              • Program crash
              PID:4352
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 988
              5⤵
              • Program crash
              PID:2724
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2424
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              5⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2280
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 984
              5⤵
              • Program crash
              PID:232
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 980
              5⤵
              • Program crash
              PID:4848
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 1096
              5⤵
              • Program crash
              PID:4412
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1004 -s 656
            4⤵
            • Program crash
            PID:1452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2208 -s 848
          3⤵
          • Program crash
          PID:3980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2208 -ip 2208
      1⤵
        PID:3572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2208 -ip 2208
        1⤵
          PID:1184
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2208 -ip 2208
          1⤵
            PID:4552
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2208 -ip 2208
            1⤵
              PID:2280
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 2208 -ip 2208
              1⤵
                PID:232
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2208 -ip 2208
                1⤵
                  PID:4608
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2208 -ip 2208
                  1⤵
                    PID:3436
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2208 -ip 2208
                    1⤵
                      PID:1612
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2208 -ip 2208
                      1⤵
                        PID:4476
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2208 -ip 2208
                        1⤵
                          PID:4396
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2208 -ip 2208
                          1⤵
                            PID:3308
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2208 -ip 2208
                            1⤵
                              PID:3380
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2208 -ip 2208
                              1⤵
                                PID:2216
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2208 -ip 2208
                                1⤵
                                  PID:5108
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2208 -ip 2208
                                  1⤵
                                    PID:2336
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2208 -ip 2208
                                    1⤵
                                      PID:3636
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2208 -ip 2208
                                      1⤵
                                        PID:3888
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2208 -ip 2208
                                        1⤵
                                          PID:3160
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2208 -ip 2208
                                          1⤵
                                            PID:3652
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2208 -ip 2208
                                            1⤵
                                              PID:1032
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1004 -ip 1004
                                              1⤵
                                                PID:2664
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1004 -ip 1004
                                                1⤵
                                                  PID:3836
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1004 -ip 1004
                                                  1⤵
                                                    PID:1524
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1004 -ip 1004
                                                    1⤵
                                                      PID:4248
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1004 -ip 1004
                                                      1⤵
                                                        PID:3620
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1004 -ip 1004
                                                        1⤵
                                                          PID:5008
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1004 -ip 1004
                                                          1⤵
                                                            PID:4508
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1004 -ip 1004
                                                            1⤵
                                                              PID:3580
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1004 -ip 1004
                                                              1⤵
                                                                PID:4764
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1004 -ip 1004
                                                                1⤵
                                                                  PID:1764
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1848 -ip 1848
                                                                  1⤵
                                                                    PID:3836
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1848 -ip 1848
                                                                    1⤵
                                                                      PID:3848
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1848 -ip 1848
                                                                      1⤵
                                                                        PID:232
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1848 -ip 1848
                                                                        1⤵
                                                                          PID:2740
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1848 -ip 1848
                                                                          1⤵
                                                                            PID:4192
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1848 -ip 1848
                                                                            1⤵
                                                                              PID:4412
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1848 -ip 1848
                                                                              1⤵
                                                                                PID:4476
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1848 -ip 1848
                                                                                1⤵
                                                                                  PID:4688
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1848 -ip 1848
                                                                                  1⤵
                                                                                    PID:3444
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1848 -ip 1848
                                                                                    1⤵
                                                                                      PID:2788
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1848 -ip 1848
                                                                                      1⤵
                                                                                        PID:4928
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1848 -ip 1848
                                                                                        1⤵
                                                                                          PID:880
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1848 -ip 1848
                                                                                          1⤵
                                                                                            PID:5052
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1848 -ip 1848
                                                                                            1⤵
                                                                                              PID:2624
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1848 -ip 1848
                                                                                              1⤵
                                                                                                PID:3848
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1848 -ip 1848
                                                                                                1⤵
                                                                                                  PID:2908
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1848 -ip 1848
                                                                                                  1⤵
                                                                                                    PID:4384

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\288c47bbc1871b439df19ff4df68f076.exe

                                                                                                    Filesize

                                                                                                    4.1MB

                                                                                                    MD5

                                                                                                    91a488a28155f16cf68c13ab625e5391

                                                                                                    SHA1

                                                                                                    e31d1424a2cf7e22ea52d967e957fedcd7a4c51b

                                                                                                    SHA256

                                                                                                    686ec9f4598e4f98818a07b44921b98756e93776913d1868d93f86dc02e935c5

                                                                                                    SHA512

                                                                                                    25a27447315c333aba34801810c8f5b90dd60a65a2aff4c97f55ff1b30f2338002e3632af6dc55b24a7ccabff47264e3e908d588941ff6ab50f6efc57534b9de

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BroomSetup.exe

                                                                                                    Filesize

                                                                                                    5.3MB

                                                                                                    MD5

                                                                                                    00e93456aa5bcf9f60f84b0c0760a212

                                                                                                    SHA1

                                                                                                    6096890893116e75bd46fea0b8c3921ceb33f57d

                                                                                                    SHA256

                                                                                                    ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504

                                                                                                    SHA512

                                                                                                    abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\InstallSetup9.exe

                                                                                                    Filesize

                                                                                                    2.3MB

                                                                                                    MD5

                                                                                                    eb38d569e9f9c6b09a1f216765426186

                                                                                                    SHA1

                                                                                                    6399667f5b5ab1429e4e16c30cb7e2ee03b59258

                                                                                                    SHA256

                                                                                                    3aec8a06b50ca1a126cacb5bedcf232342cf104d107ded5e3f20da56b7103a9d

                                                                                                    SHA512

                                                                                                    9d07b193969f16b7edaf5b11fb3c3e39974faf73a10050d7877bc1d47caef87b045c4f54803c43c99209b0fc1f4e6a69221e95399fbc7b6675c9b573da2d45a1

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d5gdh4od.3oj.ps1

                                                                                                    Filesize

                                                                                                    60B

                                                                                                    MD5

                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                    SHA1

                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                    SHA256

                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                    SHA512

                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                    Filesize

                                                                                                    281KB

                                                                                                    MD5

                                                                                                    d98e33b66343e7c96158444127a117f6

                                                                                                    SHA1

                                                                                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                    SHA256

                                                                                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                    SHA512

                                                                                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsr8994.tmp\INetC.dll

                                                                                                    Filesize

                                                                                                    25KB

                                                                                                    MD5

                                                                                                    40d7eca32b2f4d29db98715dd45bfac5

                                                                                                    SHA1

                                                                                                    124df3f617f562e46095776454e1c0c7bb791cc7

                                                                                                    SHA256

                                                                                                    85e03805f90f72257dd41bfdaa186237218bbb0ec410ad3b6576a88ea11dccb9

                                                                                                    SHA512

                                                                                                    5fd4f516ce23fb7e705e150d5c1c93fc7133694ba495fb73101674a528883a013a34ab258083aa7ce6072973b067a605158316a4c9159c1b4d765761f91c513d

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                    Filesize

                                                                                                    2KB

                                                                                                    MD5

                                                                                                    3d086a433708053f9bf9523e1d87a4e8

                                                                                                    SHA1

                                                                                                    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                    SHA256

                                                                                                    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                    SHA512

                                                                                                    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    14a3977cf170fa0005c6199c57413e75

                                                                                                    SHA1

                                                                                                    9d06a1d3b21b05c7224b8ea43128031e13a6e886

                                                                                                    SHA256

                                                                                                    08da52854a3526940cf73202843bda51531de03ebc54a535ec1967b5e782ee17

                                                                                                    SHA512

                                                                                                    d79bc704c6f567e10b2daef0204f273ecab85b998fc98f8f541b405bef8080069c4461874c65b14a8ba0ffbdf21af44c4af62b5f68c3c9c70f11231c3a6e23af

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    bb6dc1ac0285f5a72d1c9bc14408302a

                                                                                                    SHA1

                                                                                                    51e252c4bfcdf95acc4ad00f9bdc015b02bdd608

                                                                                                    SHA256

                                                                                                    105060f855dea66b10ab846ae391fbe24dfb61ada4622f9b02e3e15bfb2533c0

                                                                                                    SHA512

                                                                                                    b9ac928e077a1c05a3cb6bac1343a9434ca5f500ef502b36d1c71ede5266ed8ab86da1936438bbd91e7ba929779bfb3f81038529405f1ad9ece1dfa1d5b87898

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    2279bf9aa3d9331fa57ace95ef26eb09

                                                                                                    SHA1

                                                                                                    a3d9c1d7f74a7d64d411b125a18ef68333debf1c

                                                                                                    SHA256

                                                                                                    aedde5113ea8dd58275fe6b3506c34c3b57693908a995af8fd2837401d78abc5

                                                                                                    SHA512

                                                                                                    dbb1853cf334762bc963f114b52f4968ed0dfbe3aef87f7d6630b00cd4fc081886abb49b3371abbfb8fc9b5768770cf9c1e7cc84d72a1b7bcdbbd18eb82c296d

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    1687eda4db2c62128048ba02d0dd1296

                                                                                                    SHA1

                                                                                                    4760477ac78c72c9baca850034e0e3da1bbdd731

                                                                                                    SHA256

                                                                                                    335c95eb636caef8a1df586545b7d040090013618fb824146867de0113a861de

                                                                                                    SHA512

                                                                                                    5eb4d75d3ca253033f5a2ea52b71ee57747fe923d4b11f6a08a22905f1ba3de05a17fd2b5c6eb78d9f716f204f84dfe9978e2b7445e91fe037e32d3bd83c0828

                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                    Filesize

                                                                                                    19KB

                                                                                                    MD5

                                                                                                    116acd590463bbf8c389ec4fd029a992

                                                                                                    SHA1

                                                                                                    c957ea324c2d13849c7be4bd4c823bcfcd0f75c3

                                                                                                    SHA256

                                                                                                    c0834553ae328d86a0965fe0e9132161d72c0ed7523f1fcaa0daa7342262f652

                                                                                                    SHA512

                                                                                                    a7c751ecfa942bc2d93c51af2d0396aa7509e7991b9378ad8586469f9e8d5e87b8ff97cff3ad5aa63e0ada93184a624f4a33209eb47a72474a7f641dfcecb9f7

                                                                                                  • memory/1004-165-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1004-127-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1648-0-0x0000000074DBE000-0x0000000074DBF000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/1648-1-0x0000000000890000-0x0000000000F0E000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.5MB

                                                                                                  • memory/1848-269-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1848-267-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1848-263-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1848-261-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1848-259-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1848-265-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1848-271-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/1848-210-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/2164-125-0x0000000071A60000-0x0000000071AAC000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/2164-126-0x0000000071AB0000-0x0000000071E04000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/2208-31-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/2208-81-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                    Filesize

                                                                                                    9.1MB

                                                                                                  • memory/2608-197-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-82-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-268-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-166-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-270-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-159-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-266-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-264-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-47-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-94-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-258-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-260-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-262-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2608-29-0x0000000000400000-0x0000000000965000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.4MB

                                                                                                  • memory/2896-58-0x0000000072640000-0x000000007268C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/2896-54-0x0000000006DC0000-0x0000000006E36000-memory.dmp

                                                                                                    Filesize

                                                                                                    472KB

                                                                                                  • memory/2896-32-0x00000000044D0000-0x0000000004506000-memory.dmp

                                                                                                    Filesize

                                                                                                    216KB

                                                                                                  • memory/2896-33-0x0000000004BF0000-0x0000000005218000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.2MB

                                                                                                  • memory/2896-34-0x0000000004AB0000-0x0000000004AD2000-memory.dmp

                                                                                                    Filesize

                                                                                                    136KB

                                                                                                  • memory/2896-35-0x0000000005390000-0x00000000053F6000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/2896-36-0x0000000005400000-0x0000000005466000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/2896-70-0x0000000007060000-0x0000000007103000-memory.dmp

                                                                                                    Filesize

                                                                                                    652KB

                                                                                                  • memory/2896-69-0x0000000007040000-0x000000000705E000-memory.dmp

                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/2896-77-0x00000000071F0000-0x00000000071F8000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/2896-76-0x00000000072B0000-0x00000000072CA000-memory.dmp

                                                                                                    Filesize

                                                                                                    104KB

                                                                                                  • memory/2896-75-0x00000000071C0000-0x00000000071D4000-memory.dmp

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/2896-46-0x0000000005470000-0x00000000057C4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/2896-74-0x00000000071B0000-0x00000000071BE000-memory.dmp

                                                                                                    Filesize

                                                                                                    56KB

                                                                                                  • memory/2896-48-0x0000000005A70000-0x0000000005A8E000-memory.dmp

                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/2896-49-0x0000000005B20000-0x0000000005B6C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/2896-53-0x0000000005FD0000-0x0000000006014000-memory.dmp

                                                                                                    Filesize

                                                                                                    272KB

                                                                                                  • memory/2896-71-0x0000000007150000-0x000000000715A000-memory.dmp

                                                                                                    Filesize

                                                                                                    40KB

                                                                                                  • memory/2896-55-0x00000000074C0000-0x0000000007B3A000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.5MB

                                                                                                  • memory/2896-56-0x0000000006E40000-0x0000000006E5A000-memory.dmp

                                                                                                    Filesize

                                                                                                    104KB

                                                                                                  • memory/2896-73-0x0000000007170000-0x0000000007181000-memory.dmp

                                                                                                    Filesize

                                                                                                    68KB

                                                                                                  • memory/2896-57-0x0000000007000000-0x0000000007032000-memory.dmp

                                                                                                    Filesize

                                                                                                    200KB

                                                                                                  • memory/2896-72-0x0000000007210000-0x00000000072A6000-memory.dmp

                                                                                                    Filesize

                                                                                                    600KB

                                                                                                  • memory/2896-59-0x0000000071AB0000-0x0000000071E04000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/3180-238-0x00000000711F0000-0x000000007123C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/3180-251-0x0000000005CA0000-0x0000000005CB4000-memory.dmp

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/3180-250-0x0000000007400000-0x0000000007411000-memory.dmp

                                                                                                    Filesize

                                                                                                    68KB

                                                                                                  • memory/3180-249-0x0000000007120000-0x00000000071C3000-memory.dmp

                                                                                                    Filesize

                                                                                                    652KB

                                                                                                  • memory/3180-239-0x00000000745D0000-0x0000000074924000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/3180-233-0x0000000005800000-0x0000000005B54000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/3180-237-0x00000000063D0000-0x000000000641C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/3576-149-0x0000000071AB0000-0x0000000071E04000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/3576-148-0x0000000071A60000-0x0000000071AAC000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/3652-222-0x0000000007100000-0x00000000071A3000-memory.dmp

                                                                                                    Filesize

                                                                                                    652KB

                                                                                                  • memory/3652-207-0x00000000059F0000-0x0000000005D44000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/3652-223-0x0000000007430000-0x0000000007441000-memory.dmp

                                                                                                    Filesize

                                                                                                    68KB

                                                                                                  • memory/3652-224-0x0000000005790000-0x00000000057A4000-memory.dmp

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/3652-212-0x000000006F8A0000-0x000000006FBF4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/3652-211-0x0000000074690000-0x00000000746DC000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/3652-209-0x0000000005EC0000-0x0000000005F0C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/3968-194-0x0000000007430000-0x0000000007441000-memory.dmp

                                                                                                    Filesize

                                                                                                    68KB

                                                                                                  • memory/3968-195-0x0000000005CB0000-0x0000000005CC4000-memory.dmp

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/3968-193-0x0000000007100000-0x00000000071A3000-memory.dmp

                                                                                                    Filesize

                                                                                                    652KB

                                                                                                  • memory/3968-183-0x0000000074690000-0x00000000749E4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/3968-182-0x0000000074580000-0x00000000745CC000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/3968-181-0x0000000005F10000-0x0000000005F5C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/3968-170-0x0000000005790000-0x0000000005AE4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/4652-111-0x0000000007CE0000-0x0000000007CF4000-memory.dmp

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/4652-93-0x00000000067F0000-0x000000000683C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/4652-95-0x0000000071A60000-0x0000000071AAC000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/4652-96-0x0000000071AB0000-0x0000000071E04000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/4652-106-0x0000000007960000-0x0000000007A03000-memory.dmp

                                                                                                    Filesize

                                                                                                    652KB

                                                                                                  • memory/4652-110-0x0000000007C90000-0x0000000007CA1000-memory.dmp

                                                                                                    Filesize

                                                                                                    68KB