Analysis

  • max time kernel
    150s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 10:22

General

  • Target

    1aeda6ec35f1076db6b88da73f670640_JaffaCakes118.exe

  • Size

    160KB

  • MD5

    1aeda6ec35f1076db6b88da73f670640

  • SHA1

    8c77c2a2ed7e7d800b266fb09c03d913e863771d

  • SHA256

    226d19ed695c9b68d08266d31b7260129846f8c24096b6b6f52d6f3a47e5203a

  • SHA512

    17c2a05cf4e8f0616c5e31d1b41c083b95583510962a4c08c0743656f0d69e9a8886f9dc3eadc1314b323db6dc82fe9cf5b2cb0c41876efcf11e941a80231fa0

  • SSDEEP

    3072:uv/1tNNdyaiRScHtelmKjXgMmMSRwA0zhL4cLMw5YQHGgUpJLxM5:uvvd2Nh8XgMmNczTMAY0kpZE

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Checks computer location settings 2 TTPs 48 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 64 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 64 IoCs
  • Suspicious use of SetThreadContext 48 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aeda6ec35f1076db6b88da73f670640_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1aeda6ec35f1076db6b88da73f670640_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:464
    • C:\Users\Admin\AppData\Local\Temp\1aeda6ec35f1076db6b88da73f670640_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\1aeda6ec35f1076db6b88da73f670640_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Maps connected drives based on registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Windows\SysWOW64\wnplt4.exe
        "C:\Windows\system32\wnplt4.exe" C:\Users\Admin\AppData\Local\Temp\1AEDA6~1.EXE
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3172
        • C:\Windows\SysWOW64\wnplt4.exe
          "C:\Windows\system32\wnplt4.exe" C:\Users\Admin\AppData\Local\Temp\1AEDA6~1.EXE
          4⤵
          • Checks computer location settings
          • Deletes itself
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Windows\SysWOW64\wnplt4.exe
            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:2216
            • C:\Windows\SysWOW64\wnplt4.exe
              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Maps connected drives based on registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3356
              • C:\Windows\SysWOW64\wnplt4.exe
                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:1388
                • C:\Windows\SysWOW64\wnplt4.exe
                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Maps connected drives based on registry
                  • Drops file in System32 directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3080
                  • C:\Windows\SysWOW64\wnplt4.exe
                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:5100
                    • C:\Windows\SysWOW64\wnplt4.exe
                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                      10⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Maps connected drives based on registry
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:2400
                      • C:\Windows\SysWOW64\wnplt4.exe
                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:3716
                        • C:\Windows\SysWOW64\wnplt4.exe
                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Maps connected drives based on registry
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:2416
                          • C:\Windows\SysWOW64\wnplt4.exe
                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:1652
                            • C:\Windows\SysWOW64\wnplt4.exe
                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Maps connected drives based on registry
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4808
                              • C:\Windows\SysWOW64\wnplt4.exe
                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                15⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Modifies registry class
                                PID:1032
                                • C:\Windows\SysWOW64\wnplt4.exe
                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                  16⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Maps connected drives based on registry
                                  • Drops file in System32 directory
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2108
                                  • C:\Windows\SysWOW64\wnplt4.exe
                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                    17⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Modifies registry class
                                    PID:4664
                                    • C:\Windows\SysWOW64\wnplt4.exe
                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                      18⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Maps connected drives based on registry
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3112
                                      • C:\Windows\SysWOW64\wnplt4.exe
                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                        19⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:3476
                                        • C:\Windows\SysWOW64\wnplt4.exe
                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                          20⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Maps connected drives based on registry
                                          • Drops file in System32 directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2516
                                          • C:\Windows\SysWOW64\wnplt4.exe
                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                            21⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Modifies registry class
                                            PID:2532
                                            • C:\Windows\SysWOW64\wnplt4.exe
                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                              22⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Maps connected drives based on registry
                                              • Drops file in System32 directory
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4272
                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                23⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:1260
                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                  24⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4504
                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                    25⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Modifies registry class
                                                    PID:1444
                                                    • C:\Windows\SysWOW64\wnplt4.exe
                                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                      26⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Maps connected drives based on registry
                                                      • Drops file in System32 directory
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2196
                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                        27⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:724
                                                        • C:\Windows\SysWOW64\wnplt4.exe
                                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                          28⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4280
                                                          • C:\Windows\SysWOW64\wnplt4.exe
                                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                            29⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • Modifies registry class
                                                            PID:1012
                                                            • C:\Windows\SysWOW64\wnplt4.exe
                                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                              30⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Maps connected drives based on registry
                                                              • Drops file in System32 directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2320
                                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • Modifies registry class
                                                                PID:1088
                                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                  32⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Maps connected drives based on registry
                                                                  • Drops file in System32 directory
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5076
                                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Modifies registry class
                                                                    PID:2332
                                                                    • C:\Windows\SysWOW64\wnplt4.exe
                                                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                      34⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Maps connected drives based on registry
                                                                      • Drops file in System32 directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:2420
                                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Modifies registry class
                                                                        PID:4184
                                                                        • C:\Windows\SysWOW64\wnplt4.exe
                                                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                          36⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Maps connected drives based on registry
                                                                          • Drops file in System32 directory
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4288
                                                                          • C:\Windows\SysWOW64\wnplt4.exe
                                                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                            37⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • Modifies registry class
                                                                            PID:2000
                                                                            • C:\Windows\SysWOW64\wnplt4.exe
                                                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                              38⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Maps connected drives based on registry
                                                                              • Drops file in System32 directory
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4032
                                                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                39⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Modifies registry class
                                                                                PID:4904
                                                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                  40⤵
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2748
                                                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                    41⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Modifies registry class
                                                                                    PID:888
                                                                                    • C:\Windows\SysWOW64\wnplt4.exe
                                                                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                      42⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Maps connected drives based on registry
                                                                                      • Drops file in System32 directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4472
                                                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                        43⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Modifies registry class
                                                                                        PID:4716
                                                                                        • C:\Windows\SysWOW64\wnplt4.exe
                                                                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                          44⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • Maps connected drives based on registry
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4428
                                                                                          • C:\Windows\SysWOW64\wnplt4.exe
                                                                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                            45⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Modifies registry class
                                                                                            PID:3108
                                                                                            • C:\Windows\SysWOW64\wnplt4.exe
                                                                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                              46⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:4004
                                                                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                47⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:3168
                                                                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                  48⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Maps connected drives based on registry
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:5100
                                                                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                    49⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Modifies registry class
                                                                                                    PID:2352
                                                                                                    • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                      50⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Maps connected drives based on registry
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1172
                                                                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                        51⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Modifies registry class
                                                                                                        PID:2088
                                                                                                        • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                          52⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Maps connected drives based on registry
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1248
                                                                                                          • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                            53⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:2996
                                                                                                            • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                              54⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • Maps connected drives based on registry
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2720
                                                                                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                55⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Modifies registry class
                                                                                                                PID:1356
                                                                                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                  56⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Maps connected drives based on registry
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:4100
                                                                                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                    57⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:3648
                                                                                                                    • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                      58⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Maps connected drives based on registry
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4904
                                                                                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                        59⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:1776
                                                                                                                        • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                          60⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Maps connected drives based on registry
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:888
                                                                                                                          • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                            61⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Modifies registry class
                                                                                                                            PID:2456
                                                                                                                            • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                              62⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Maps connected drives based on registry
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies registry class
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:2424
                                                                                                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                63⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:116
                                                                                                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                  64⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Maps connected drives based on registry
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:364
                                                                                                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                    65⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:4020
                                                                                                                                    • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                      66⤵
                                                                                                                                      • Checks computer location settings
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Maps connected drives based on registry
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      PID:3204
                                                                                                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                        67⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:2284
                                                                                                                                        • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                          68⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Maps connected drives based on registry
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:2352
                                                                                                                                          • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                            69⤵
                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:4492
                                                                                                                                            • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                              70⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Maps connected drives based on registry
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:2584
                                                                                                                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                71⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:2264
                                                                                                                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                  72⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  PID:4664
                                                                                                                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                    73⤵
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:3144
                                                                                                                                                    • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                      74⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Maps connected drives based on registry
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      PID:3652
                                                                                                                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                        75⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        PID:4856
                                                                                                                                                        • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                          76⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Maps connected drives based on registry
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:1876
                                                                                                                                                          • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                            77⤵
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:2792
                                                                                                                                                            • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                              78⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Maps connected drives based on registry
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:1860
                                                                                                                                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                79⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:4572
                                                                                                                                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                  80⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Maps connected drives based on registry
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:2008
                                                                                                                                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                    81⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:4900
                                                                                                                                                                    • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                      82⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      • Maps connected drives based on registry
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4696
                                                                                                                                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                        83⤵
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:4500
                                                                                                                                                                        • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                          84⤵
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:4712
                                                                                                                                                                          • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                            85⤵
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:3168
                                                                                                                                                                            • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                              86⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              • Maps connected drives based on registry
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              PID:836
                                                                                                                                                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                87⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:1412
                                                                                                                                                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                  88⤵
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:1604
                                                                                                                                                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                    89⤵
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:3948
                                                                                                                                                                                    • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                      "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                      90⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • Maps connected drives based on registry
                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                      PID:3264
                                                                                                                                                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                        91⤵
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                        PID:1164
                                                                                                                                                                                        • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                          "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                          92⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          • Maps connected drives based on registry
                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                          PID:3488
                                                                                                                                                                                          • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                            "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                            93⤵
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            PID:3180
                                                                                                                                                                                            • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                              "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                              94⤵
                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                              • Maps connected drives based on registry
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:1356
                                                                                                                                                                                              • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                                "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                                95⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:2120
                                                                                                                                                                                                • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                                  "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                                  96⤵
                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                  • Maps connected drives based on registry
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:2020
                                                                                                                                                                                                  • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                                    "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                                    97⤵
                                                                                                                                                                                                      PID:4840
                                                                                                                                                                                                      • C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                                        "C:\Windows\system32\wnplt4.exe" C:\Windows\SysWOW64\wnplt4.exe
                                                                                                                                                                                                        98⤵
                                                                                                                                                                                                          PID:3384
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:828

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        3
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\wnplt4.exe
          Filesize

          160KB

          MD5

          1aeda6ec35f1076db6b88da73f670640

          SHA1

          8c77c2a2ed7e7d800b266fb09c03d913e863771d

          SHA256

          226d19ed695c9b68d08266d31b7260129846f8c24096b6b6f52d6f3a47e5203a

          SHA512

          17c2a05cf4e8f0616c5e31d1b41c083b95583510962a4c08c0743656f0d69e9a8886f9dc3eadc1314b323db6dc82fe9cf5b2cb0c41876efcf11e941a80231fa0

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • memory/364-288-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/364-291-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/836-361-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/836-357-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/888-278-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/888-275-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1172-243-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1248-246-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1248-250-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1356-386-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1356-389-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1604-368-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1604-365-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1860-335-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1876-329-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/1876-326-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2008-341-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2020-393-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2020-396-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2108-93-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2108-97-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2196-137-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2320-154-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2352-303-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2400-73-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2400-70-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2416-79-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2416-81-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2420-168-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2420-173-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2424-284-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2516-112-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2584-309-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2652-47-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2652-46-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2652-49-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2652-45-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2652-44-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2720-254-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2720-257-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/2748-199-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3080-64-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3080-62-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3080-61-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3112-103-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3112-105-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3176-4-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3176-3-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3176-39-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3176-0-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3176-5-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3204-297-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3264-375-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3264-372-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3356-53-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3356-57-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3356-54-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3488-379-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3488-382-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/3652-322-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4004-225-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4032-191-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4032-185-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4100-260-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4100-264-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4272-120-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4280-145-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4288-181-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4428-217-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4472-209-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4472-203-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4504-126-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4504-128-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4664-316-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4664-313-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4696-345-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4696-348-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4712-354-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4808-88-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4904-271-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/4904-268-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/5076-163-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/5076-159-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/5100-235-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB

        • memory/5100-230-0x0000000000400000-0x0000000000468000-memory.dmp
          Filesize

          416KB