Resubmissions

10-01-2023 20:41

230110-zgh87she82 10

09-01-2023 13:23

230109-qmzcyahg5z 8

30-12-2022 04:52

221230-fhnqjafa36 7

29-12-2022 23:57

221229-3z3x4shg5y 8

29-12-2022 09:56

221229-lyp67afh7x 4

29-12-2022 09:28

221229-lfpspsfh5s 10

29-12-2022 04:18

221229-exfssscc88 1

29-12-2022 04:12

221229-esw9zsfd3z 8

18-12-2022 12:11

221218-pcmqqabh42 8

04-12-2022 12:48

221204-p157zaec6t 10

Analysis

  • max time kernel
    135s
  • max time network
    611s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2023 20:41

General

  • Target

    https://google.com

Malware Config

Extracted

Family

blacknet

Version

v3.6.0 Public

Botnet

Bot

C2

http://f0483357.xsph.ru/

Mutex

BN[PHfunXGI-6235724]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    jusched.exe

  • splitter

    |BN|

  • start_name

    a5b002eacf54590ec8401ff6d3f920ee

  • startup

    true

  • usb_spread

    true

Extracted

Family

darkcomet

Botnet

Guest16

C2

gameservice.ddns.net:4320

Mutex

DC_MUTEX-WBUNVXD

Attributes
  • InstallPath

    AudioDriver\taskhost.exe

  • gencode

    EWSsWwgyJrUD

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    AudioDriver

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET payload 2 IoCs
  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" https://google.com
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdb7b94f50,0x7ffdb7b94f60,0x7ffdb7b94f70
      2⤵
        PID:3884
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1608,18243378373819376751,3038109884839031518,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1680 /prefetch:2
        2⤵
          PID:3060
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1608,18243378373819376751,3038109884839031518,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2004 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3764
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffdb7b94f50,0x7ffdb7b94f60,0x7ffdb7b94f70
        1⤵
          PID:2716
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1680 /prefetch:2
          1⤵
            PID:4152
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1944 /prefetch:8
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2180
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2192 /prefetch:8
            1⤵
              PID:3988
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:1520
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2796 /prefetch:1
                1⤵
                  PID:3088
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2832 /prefetch:1
                  1⤵
                    PID:4212
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                    1⤵
                      PID:3940
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:1
                      1⤵
                        PID:540
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4556 /prefetch:8
                        1⤵
                          PID:5076
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:1
                          1⤵
                            PID:1276
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4840 /prefetch:8
                            1⤵
                              PID:4580
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4832 /prefetch:8
                              1⤵
                                PID:2496
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5100 /prefetch:8
                                1⤵
                                  PID:3132
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 /prefetch:8
                                  1⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4964
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:8
                                  1⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3460
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5248 /prefetch:8
                                  1⤵
                                    PID:1588
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5336 /prefetch:8
                                    1⤵
                                      PID:2604
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5304 /prefetch:8
                                      1⤵
                                        PID:1728
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                                        1⤵
                                          PID:2712
                                        • C:\Windows\system32\WerFault.exe
                                          C:\Windows\system32\WerFault.exe -pss -s 444 -p 2196 -ip 2196
                                          1⤵
                                            PID:368
                                          • C:\Windows\system32\WerFault.exe
                                            C:\Windows\system32\WerFault.exe -u -p 2196 -s 2400
                                            1⤵
                                            • Program crash
                                            PID:3968
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4020 /prefetch:8
                                            1⤵
                                              PID:64
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3856 /prefetch:8
                                              1⤵
                                                PID:4668
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5928 /prefetch:8
                                                1⤵
                                                  PID:3088
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3460 /prefetch:8
                                                  1⤵
                                                    PID:4716
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4696 /prefetch:8
                                                    1⤵
                                                      PID:2440
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4516 /prefetch:1
                                                      1⤵
                                                        PID:4000
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:1
                                                        1⤵
                                                          PID:4036
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3016 /prefetch:8
                                                          1⤵
                                                            PID:1312
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2584 /prefetch:8
                                                            1⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:3356
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2672 /prefetch:8
                                                            1⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4516
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1544 /prefetch:8
                                                            1⤵
                                                              PID:4204
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 /prefetch:8
                                                              1⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3696
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3524 /prefetch:8
                                                              1⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2396
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5284 /prefetch:8
                                                              1⤵
                                                                PID:2548
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5168 /prefetch:8
                                                                1⤵
                                                                  PID:1640
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4612 /prefetch:8
                                                                  1⤵
                                                                    PID:4992
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2324 /prefetch:1
                                                                    1⤵
                                                                      PID:1084
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:8
                                                                      1⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:2256
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5324 /prefetch:8
                                                                      1⤵
                                                                        PID:644
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5544 /prefetch:8
                                                                        1⤵
                                                                          PID:1880
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8
                                                                          1⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2832
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1652,8432007365341891660,3426184437758352392,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3572 /prefetch:8
                                                                          1⤵
                                                                            PID:4580
                                                                          • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                            "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                            1⤵
                                                                            • Adds Run key to start application
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:4520
                                                                            • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks computer location settings
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:2028
                                                                              • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:4188
                                                                              • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1820
                                                                                • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                  4⤵
                                                                                  • Modifies WinLogon for persistence
                                                                                  • Executes dropped EXE
                                                                                  • Checks computer location settings
                                                                                  • Adds Run key to start application
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2300
                                                                                  • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                                                                                    "C:\Users\Admin\Documents\AudioDriver\taskhost.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1652
                                                                                    • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                                                                                      "C:\Users\Admin\Documents\AudioDriver\taskhost.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1572
                                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks computer location settings
                                                                              • Adds Run key to start application
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1212
                                                                              • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Checks computer location settings
                                                                                PID:1008
                                                                                • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:1680
                                                                                • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:3952
                                                                                  • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:64
                                                                          • C:\Windows\system32\taskmgr.exe
                                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                                            1⤵
                                                                              PID:816
                                                                            • C:\Windows\System32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                              1⤵
                                                                                PID:4620
                                                                              • C:\Users\Admin\Desktop\svchosts.exe
                                                                                "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                1⤵
                                                                                  PID:1604
                                                                                • C:\Users\Admin\Desktop\svchosts.exe
                                                                                  "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                  1⤵
                                                                                    PID:4336
                                                                                    • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                      "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                      2⤵
                                                                                        PID:4580
                                                                                      • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                        "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                        2⤵
                                                                                          PID:4728
                                                                                        • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                          "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                          2⤵
                                                                                            PID:3036
                                                                                          • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                            "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                            2⤵
                                                                                              PID:5044
                                                                                            • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                              "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                              2⤵
                                                                                                PID:2552
                                                                                              • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                2⤵
                                                                                                  PID:4128
                                                                                                • C:\Users\Admin\Desktop\WinlockerBuilderv5.exe
                                                                                                  "C:\Users\Admin\Desktop\WinlockerBuilderv5.exe"
                                                                                                  2⤵
                                                                                                    PID:4772
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
                                                                                                      3⤵
                                                                                                        PID:932
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
                                                                                                          4⤵
                                                                                                            PID:4324
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                            4⤵
                                                                                                              PID:2096
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                5⤵
                                                                                                                  PID:4332
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe"
                                                                                                              3⤵
                                                                                                                PID:4636
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\svshost.exe"
                                                                                                                  4⤵
                                                                                                                    PID:1316
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe"
                                                                                                                      5⤵
                                                                                                                        PID:4288
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                        5⤵
                                                                                                                          PID:4172
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"
                                                                                                                            6⤵
                                                                                                                              PID:1904
                                                                                                                  • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                    "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                    1⤵
                                                                                                                      PID:3500
                                                                                                                    • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                      "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                      1⤵
                                                                                                                        PID:1696
                                                                                                                      • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                        "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                        1⤵
                                                                                                                          PID:4504
                                                                                                                        • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                          "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                          1⤵
                                                                                                                            PID:2852
                                                                                                                          • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                            "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                            1⤵
                                                                                                                              PID:3284
                                                                                                                            • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                              "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                              1⤵
                                                                                                                                PID:4992
                                                                                                                              • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:1828
                                                                                                                                • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                  "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:1316
                                                                                                                                  • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                    "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:2788
                                                                                                                                    • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                      "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:1348
                                                                                                                                      • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                        "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:1264
                                                                                                                                        • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                          "C:\Users\Admin\Desktop\svchosts.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:4020
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:4652
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffdb7b94f50,0x7ffdb7b94f60,0x7ffdb7b94f70
                                                                                                                                                2⤵
                                                                                                                                                  PID:4452
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1624 /prefetch:2
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1460
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1908 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:992
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2396 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:920
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3004 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1672
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1716
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2752 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:912
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4528 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3780
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4752 /prefetch:8
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2284
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4896 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:1180
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4772 /prefetch:8
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3324
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4812 /prefetch:8
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2848
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5072
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1576 /prefetch:8
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1148
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2660 /prefetch:1
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3816
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4336
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1908
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1060
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:828
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2168 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:760
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:396
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3724
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5444 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4892
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5324 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:680
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1580 /prefetch:8
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:948
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6532 /prefetch:8
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1316
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5388 /prefetch:8
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1428
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6512 /prefetch:8
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:792
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5708 /prefetch:2
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4204
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6608 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3732
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6432 /prefetch:1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4868
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1580 /prefetch:1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2064
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:8
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6884 /prefetch:8
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3828
                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1612,11696867042400223557,14732950919360361752,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3572 /prefetch:8
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5828
                                                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4724
                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\MemClean.exe
                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\MemClean.exe"
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3684
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\MemClean32.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\MemClean32.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2212
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\MemClean.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\MemClean.exe
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:3324
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MemClean64.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\MemClean64.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:3364
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MemClean.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\MemClean.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:1988
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\MemClean.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\MemClean.exe
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:2596
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1 1
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:1348
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1024 2048
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:2812
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1 1
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:3808
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1024 2048
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:1724
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1 1
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:424
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1024 2048
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:1832
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1 1
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:4392
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1024 2048
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                              PID:1504
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1 1
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:60
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1024 2048
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                  PID:3052
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1 1
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                    PID:5024
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\bin\cmap.api" 1024 2048
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:3484
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:2676
                                                                                                                                                                                                                                                          • C:\Windows\system32\dwm.exe
                                                                                                                                                                                                                                                            "dwm.exe"
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:1924
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5404
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\MemClean.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\KoshyJohn.com\MemClean\MemClean.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5896

                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                Winlogon Helper DLL

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1004

                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  40B

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2141e916c95cfa9ad154136321e16bab

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  e5eca565f7d6e04aacb92e2d334f0dbf39c799b0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  dadff5e5eaa502c91cf8cc77b20dbd3b166efcf1f4f39536d98e73121895d275

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0b59ccda76d76ab5142273153d4a57bbd8eb112b3d2c46d08448113fb0fb178c5927d5855d33e43dc3376c9196dde6c924bbf021b914363c2d7e2f931b2c07a7

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  11.0MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5891817266ffedc10d4a84a3bd483239

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b59d365a91b50ec55ccc1c1b2a70cbf858382aa3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  51c45fb238881bd25fd7435d8b8e44eee9cc56887a56a7e5f5bdef8ec8392465

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  517c5d785f069ce566c1d89fcc998968a5cdfc6d85bcc7e42cc2e720b4be9b543065cc1c7967635948595fdbb4af3fc7714c8b90aa6035953bca40cba7272c23

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\jusched.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  11.0MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5891817266ffedc10d4a84a3bd483239

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b59d365a91b50ec55ccc1c1b2a70cbf858382aa3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  51c45fb238881bd25fd7435d8b8e44eee9cc56887a56a7e5f5bdef8ec8392465

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  517c5d785f069ce566c1d89fcc998968a5cdfc6d85bcc7e42cc2e720b4be9b543065cc1c7967635948595fdbb4af3fc7714c8b90aa6035953bca40cba7272c23

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0df533cb9a581de63e3522954a681603

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  be46afa245289e0d9a84bd1fd1faea8d8c96da5e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e3570b276e526f6fb6a289da32583b36cfbd98ec2f59d09c0243fbd0fc0805a3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c973e3a8476879dad79f8b37f476d379b90f27cf64ecd359256df94fb811d69226dc50d1e8168d34787cc2d6abf407d8097e37cd60155650dad007a68263661e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0df533cb9a581de63e3522954a681603

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  be46afa245289e0d9a84bd1fd1faea8d8c96da5e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e3570b276e526f6fb6a289da32583b36cfbd98ec2f59d09c0243fbd0fc0805a3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c973e3a8476879dad79f8b37f476d379b90f27cf64ecd359256df94fb811d69226dc50d1e8168d34787cc2d6abf407d8097e37cd60155650dad007a68263661e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WinlockerBuilderv5.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  3.0MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0df533cb9a581de63e3522954a681603

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  be46afa245289e0d9a84bd1fd1faea8d8c96da5e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e3570b276e526f6fb6a289da32583b36cfbd98ec2f59d09c0243fbd0fc0805a3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  c973e3a8476879dad79f8b37f476d379b90f27cf64ecd359256df94fb811d69226dc50d1e8168d34787cc2d6abf407d8097e37cd60155650dad007a68263661e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2df0daacf8be5126ddbaa7ba9a83be58

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0889fcd78f5bf71ca04280fe97b7507b6b114ba3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0936e508e142466b6d83e49b27513be2207822f91ac2d038023a86d6ccd29b2a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0348f7511803198d5d81b10bac08b9e9e79bfd1d193c9a72b1bf3883bd49d18ec21a998e4a056206fac539c73843b31c10437838eb38746bd062e682f2df120e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2df0daacf8be5126ddbaa7ba9a83be58

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0889fcd78f5bf71ca04280fe97b7507b6b114ba3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0936e508e142466b6d83e49b27513be2207822f91ac2d038023a86d6ccd29b2a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0348f7511803198d5d81b10bac08b9e9e79bfd1d193c9a72b1bf3883bd49d18ec21a998e4a056206fac539c73843b31c10437838eb38746bd062e682f2df120e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2df0daacf8be5126ddbaa7ba9a83be58

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0889fcd78f5bf71ca04280fe97b7507b6b114ba3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0936e508e142466b6d83e49b27513be2207822f91ac2d038023a86d6ccd29b2a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0348f7511803198d5d81b10bac08b9e9e79bfd1d193c9a72b1bf3883bd49d18ec21a998e4a056206fac539c73843b31c10437838eb38746bd062e682f2df120e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svshost.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4.0MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2df0daacf8be5126ddbaa7ba9a83be58

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0889fcd78f5bf71ca04280fe97b7507b6b114ba3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0936e508e142466b6d83e49b27513be2207822f91ac2d038023a86d6ccd29b2a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0348f7511803198d5d81b10bac08b9e9e79bfd1d193c9a72b1bf3883bd49d18ec21a998e4a056206fac539c73843b31c10437838eb38746bd062e682f2df120e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d833c6509f350e0a15492597df2bda6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d833c6509f350e0a15492597df2bda6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d833c6509f350e0a15492597df2bda6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d833c6509f350e0a15492597df2bda6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d833c6509f350e0a15492597df2bda6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d833c6509f350e0a15492597df2bda6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  89dd6e72358a669b7d6e2348307a7af7

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0db348f3c6114a45d71f4d218e0e088b71c7bb0a

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  89dd6e72358a669b7d6e2348307a7af7

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0db348f3c6114a45d71f4d218e0e088b71c7bb0a

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  89dd6e72358a669b7d6e2348307a7af7

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0db348f3c6114a45d71f4d218e0e088b71c7bb0a

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\svchosts.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  17KB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  89dd6e72358a669b7d6e2348307a7af7

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0db348f3c6114a45d71f4d218e0e088b71c7bb0a

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d833c6509f350e0a15492597df2bda6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d833c6509f350e0a15492597df2bda6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\AudioDriver\taskhost.exe
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  0d833c6509f350e0a15492597df2bda6

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  1f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118

                                                                                                                                                                                                                                                                • \??\pipe\crashpad_4852_LCAONTLPJFSHNMNM
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                • \??\pipe\crashpad_5048_MFZPGMIHZPTDACCD
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                • memory/60-271-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/60-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/64-174-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                                                • memory/64-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/424-263-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/424-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/932-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1008-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1212-160-0x000000000183A000-0x000000000183F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/1212-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1212-143-0x000000001C9F0000-0x000000001D426000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/1212-227-0x000000000183A000-0x000000000183F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/1212-176-0x000000000183A000-0x000000000183F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/1264-215-0x000000001BEB0000-0x000000001C8E6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/1316-200-0x000000001BA60000-0x000000001C496000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/1316-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1348-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1348-205-0x000000001C000000-0x000000001CA36000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/1348-255-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/1348-254-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/1504-269-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/1504-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1572-177-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                                                • memory/1572-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1572-162-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                                                • memory/1604-182-0x000000001BD90000-0x000000001C7C6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/1652-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1680-178-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8.5MB

                                                                                                                                                                                                                                                                • memory/1680-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1680-172-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8.5MB

                                                                                                                                                                                                                                                                • memory/1696-187-0x000000001C8E0000-0x000000001D316000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/1724-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1724-261-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/1820-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1820-153-0x00000000020C0000-0x00000000020C9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                • memory/1828-199-0x000000001C220000-0x000000001CC56000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/1832-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1832-265-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/1904-243-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                                                • memory/1904-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/1988-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2028-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2096-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2212-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2300-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2300-155-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                                                • memory/2552-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2552-213-0x000000001C400000-0x000000001CE36000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/2552-218-0x000000000167A000-0x000000000167F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/2552-217-0x000000000167A000-0x000000000167F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/2552-214-0x000000000167A000-0x000000000167F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/2596-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2788-202-0x000000001BE30000-0x000000001C866000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/2812-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/2812-257-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/2852-189-0x000000001C460000-0x000000001CE96000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/3036-204-0x000000001D270000-0x000000001DCA6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/3036-207-0x000000000221A000-0x000000000221F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/3036-206-0x000000000221A000-0x000000000221F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/3036-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3052-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3052-273-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/3284-190-0x000000001B990000-0x000000001C3C6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/3324-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3364-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3484-299-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/3484-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3484-276-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/3500-186-0x000000001C380000-0x000000001CDB6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/3808-259-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/3808-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/3952-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4020-216-0x000000001BAC0000-0x000000001C4F6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/4128-220-0x000000001C6E0000-0x000000001D116000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/4128-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4128-222-0x00000000016CA000-0x00000000016CF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4128-221-0x00000000016CA000-0x00000000016CF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4172-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4188-154-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8.5MB

                                                                                                                                                                                                                                                                • memory/4188-175-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8.5MB

                                                                                                                                                                                                                                                                • memory/4188-179-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8.5MB

                                                                                                                                                                                                                                                                • memory/4188-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4288-245-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8.5MB

                                                                                                                                                                                                                                                                • memory/4288-244-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8.5MB

                                                                                                                                                                                                                                                                • memory/4288-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4324-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4324-238-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8.5MB

                                                                                                                                                                                                                                                                • memory/4324-235-0x0000000000400000-0x0000000000C89000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8.5MB

                                                                                                                                                                                                                                                                • memory/4332-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4332-236-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  712KB

                                                                                                                                                                                                                                                                • memory/4336-184-0x000000001BF40000-0x000000001C976000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/4392-267-0x0000000000400000-0x0000000000412000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/4392-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4504-188-0x000000001B8F0000-0x000000001C326000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/4520-144-0x00000000017AA000-0x00000000017AF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4520-136-0x00000000017AA000-0x00000000017AF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4520-135-0x000000001C830000-0x000000001D266000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/4580-194-0x00000000019CA000-0x00000000019CF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4580-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4580-193-0x000000001CAA0000-0x000000001D4D6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/4580-195-0x00000000019CA000-0x00000000019CF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4636-246-0x00000000016FA000-0x00000000016FF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4636-237-0x00000000016FA000-0x00000000016FF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4636-231-0x000000001C940000-0x000000001D376000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/4636-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4636-247-0x00000000016FA000-0x00000000016FF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4728-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4728-198-0x0000000001F3A000-0x0000000001F3F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4728-201-0x0000000001F3A000-0x0000000001F3F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4728-197-0x000000001D390000-0x000000001DDC6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/4772-225-0x0000000001F3A000-0x0000000001F3F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4772-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/4772-224-0x000000001D030000-0x000000001DA66000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/4772-226-0x0000000001F3A000-0x0000000001F3F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4772-233-0x0000000001F3A000-0x0000000001F3F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4992-191-0x000000001C650000-0x000000001D086000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/5024-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5044-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                • memory/5044-209-0x000000001D300000-0x000000001DD36000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  10.2MB

                                                                                                                                                                                                                                                                • memory/5044-210-0x00000000021BA000-0x00000000021BF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/5044-211-0x00000000021BA000-0x00000000021BF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/5404-284-0x0000023A44D60000-0x0000023A44D80000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                • memory/5404-285-0x0000023A465F0000-0x0000023A46610000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                • memory/5404-288-0x0000023A46520000-0x0000023A46540000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                • memory/5404-291-0x0000023A4690D000-0x0000023A46910000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                • memory/5404-292-0x0000023A4690D000-0x0000023A46910000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                • memory/5404-293-0x0000023A4690D000-0x0000023A46910000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                • memory/5404-294-0x0000023A4690D000-0x0000023A46910000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                • memory/5404-296-0x0000023A59698000-0x0000023A596A0000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  32KB