Resubmissions

31/03/2025, 01:21

250331-bqtvaszyhx 10

31/03/2025, 01:18

250331-bn4xgszydt 10

31/03/2025, 01:17

250331-bnwwwasqv7 10

29/03/2025, 14:30

250329-rveh6swqw4 10

Analysis

  • max time kernel
    158s
  • max time network
    157s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    31/03/2025, 01:18

General

  • Target

    jjexploer.exe

  • Size

    25KB

  • MD5

    48f18e8a6a3f9b0f948b0e11e736f9e5

  • SHA1

    643cec64499163563d018edbece54075c13e7cc3

  • SHA256

    8e9b72f5c85f33855d55ba43828a9eb6747a20c269fd2f0a3e8e79927adcc644

  • SHA512

    110a9e9bae0e4d527c6f8e5c9958aff8a13db398f0b18a727e28d69fa30d0bd759033f8efcbb59b11c2c1816b2cb17c43b7453244a198c217aa48cced0088d7b

  • SSDEEP

    768:svpoyEEfxcQ4UBPq9lzcdaxfvM/r7yPV6U6m:QoyhuLUIjzgCfvM/r7yH6m

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

svhost.exe

C2

animal-premium.gl.at.ply.gg:16843

Mutex

Update

Attributes
  • reg_key

    Update

  • splitter

    |Hassan|

Signatures

  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\jjexploer.exe
    "C:\Users\Admin\AppData\Local\Temp\jjexploer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      "C:\Users\Admin\AppData\Roaming\Dllhost.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4316
      • C:\Windows\SYSTEM32\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:5748
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /7
    1⤵
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:5588
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5524
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1796
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5692
    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
      C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4632
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3000
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5336
      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
        2⤵
        • Executes dropped EXE
        PID:2500
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
        2⤵
        • Executes dropped EXE
        PID:4908
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
        2⤵
        • Executes dropped EXE
        PID:1392
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1464
      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
        2⤵
        • Executes dropped EXE
        PID:1328
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
      1⤵
        PID:3516
        • C:\Users\Admin\AppData\Roaming\Dllhost.exe
          C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
          2⤵
            PID:4672
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:3572
          • C:\Users\Admin\AppData\Roaming\Dllhost.exe
            C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
            2⤵
            • Executes dropped EXE
            PID:5928
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
          1⤵
            PID:4880
            • C:\Users\Admin\AppData\Roaming\Dllhost.exe
              C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
              2⤵
                PID:2564
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
              1⤵
                PID:4376
                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                  2⤵
                    PID:4568
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                  1⤵
                    PID:2624
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                    1⤵
                      PID:4584
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                      1⤵
                        PID:5736
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                        1⤵
                          PID:2224
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                          1⤵
                            PID:3904
                            • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                              C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                              2⤵
                                PID:2600
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                              1⤵
                                PID:1552
                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                  2⤵
                                    PID:3704
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                  1⤵
                                    PID:3228
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                    1⤵
                                      PID:3028
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                      1⤵
                                        PID:4488
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                        1⤵
                                          PID:980
                                          • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                            C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                            2⤵
                                              PID:3744
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                            1⤵
                                              PID:4692
                                              • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                2⤵
                                                  PID:756
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                1⤵
                                                  PID:5376
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                  1⤵
                                                    PID:1088
                                                    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                      C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                      2⤵
                                                        PID:776
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                      1⤵
                                                        PID:1216
                                                        • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                          C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                          2⤵
                                                            PID:4488
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                          1⤵
                                                            PID:3292
                                                            • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                              C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                              2⤵
                                                                PID:2028
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                              1⤵
                                                                PID:2404
                                                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                  2⤵
                                                                    PID:3988
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                  1⤵
                                                                    PID:1516
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                    1⤵
                                                                      PID:5720
                                                                      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                        2⤵
                                                                          PID:4196
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                        1⤵
                                                                          PID:1524
                                                                          • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                            C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                            2⤵
                                                                              PID:6148
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                            1⤵
                                                                              PID:3112
                                                                              • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                2⤵
                                                                                  PID:2292
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                1⤵
                                                                                  PID:5668
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                  1⤵
                                                                                    PID:3180
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                    1⤵
                                                                                      PID:5572
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                      1⤵
                                                                                        PID:5628
                                                                                        • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                          2⤵
                                                                                            PID:6592
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                          1⤵
                                                                                            PID:2336
                                                                                            • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                              2⤵
                                                                                                PID:6796
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                              1⤵
                                                                                                PID:2492
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                1⤵
                                                                                                  PID:4700
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                  1⤵
                                                                                                    PID:968
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                    1⤵
                                                                                                      PID:436
                                                                                                      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                        2⤵
                                                                                                          PID:1272
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                        1⤵
                                                                                                          PID:5420
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                          1⤵
                                                                                                            PID:5584
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                            1⤵
                                                                                                              PID:3308
                                                                                                              • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                2⤵
                                                                                                                  PID:6576
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                1⤵
                                                                                                                  PID:2172
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                    2⤵
                                                                                                                      PID:6580
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                    1⤵
                                                                                                                      PID:5240
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                        2⤵
                                                                                                                          PID:2224
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                        1⤵
                                                                                                                          PID:2088
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                            C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                            2⤵
                                                                                                                              PID:5064
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                            1⤵
                                                                                                                              PID:1832
                                                                                                                              • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                2⤵
                                                                                                                                  PID:6712
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                1⤵
                                                                                                                                  PID:1264
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                    C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                    2⤵
                                                                                                                                      PID:6360
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                    1⤵
                                                                                                                                      PID:4636
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                        2⤵
                                                                                                                                          PID:4556
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                        1⤵
                                                                                                                                          PID:412
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                          1⤵
                                                                                                                                            PID:3184
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                            1⤵
                                                                                                                                              PID:2688
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                2⤵
                                                                                                                                                  PID:4008
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                1⤵
                                                                                                                                                  PID:3852
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1516
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5852
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6512
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                        1⤵
                                                                                                                                                          PID:440
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3788
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5740
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5640
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:6288
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4220
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:7560
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2956
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:7432
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:6168
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:7396
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:6176
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:7264
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp/Server.exe"
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:6224
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:6408
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:7340
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6424
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:7572
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:6512
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6520
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:7184
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:6608
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:948
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6616
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:8000
                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:6656
                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:6672
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:6832
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5320
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:6840
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:7032
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:7040
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:7132
                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:7140
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:7992
                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1572
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:8032
                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:1856
                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6368
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:7736
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:3484
                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4168
                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5448
                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:6944
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:6812
                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5508
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5028
                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5968
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:7124
                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5612
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:2368
                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:6824
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:5228
                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5216
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:3184
                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5864
                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:4712
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Dllhost.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Dllhost.exe ..
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:6744
                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:1624
                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:6540
                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:3940
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:5384
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:880
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:748
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:3904
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:4196
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:6680
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:3884
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:5828
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:5584
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:7208
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:7216
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:7380
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:7388
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:7524
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:7536
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:7700
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:7708
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:7884
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:7900
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:4244
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:7796
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:2932
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:3004
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:6700
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:1340
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:3440
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:5040
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:2564
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:7684
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:5720
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5652
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1332
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5100
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6052
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2960
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:2904
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:7628
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4976
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6844
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4596
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1124
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4612
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7428
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5408
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:1728
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2168
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Dllhost.exe" ..
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5572

                                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Dllhost.exe.log

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4f6b05ffda31f521f50ab51bdc5d012c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  97a007d2796eadbf97c9f4a5c1b221b19c265a45

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2264d6027143e95b6e04d1c6a2305555bad4639c38ba90002be6f07fac4be1a9

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  24e0352fa6c2cedc98ee9b2f080af3931aed5ae20363787f49b911f8e3e842569db0248f5e8bccc58ed941af0ff4942fb104d9ea1ea4700e7deebf1012bbd7a9

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Dllhost.exe

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  25KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  48f18e8a6a3f9b0f948b0e11e736f9e5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  643cec64499163563d018edbece54075c13e7cc3

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8e9b72f5c85f33855d55ba43828a9eb6747a20c269fd2f0a3e8e79927adcc644

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  110a9e9bae0e4d527c6f8e5c9958aff8a13db398f0b18a727e28d69fa30d0bd759033f8efcbb59b11c2c1816b2cb17c43b7453244a198c217aa48cced0088d7b

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Desktop\CompleteUnblock.avi

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  368KB

                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ba54b32c91ed981bcd0a4ee3c41942d6

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ddd89de3931c03735a1976ceec1f308c1d162e5f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  081848fa360954538d663597d76f1e4c387baf1262f7e860f5aecfa597587e8a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  28e61758ae4914e9ca885429247d7618aff7437be3a92fe6a6e59200395c88cd8a93746e3cd34237b10bf101b3f297c8086a8eefbce274eb3e41db88c888059b

                                                                                                                                                                                                                                                                                                                                                                                • memory/232-0-0x00007FFDE3A53000-0x00007FFDE3A55000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/232-1-0x0000000000CD0000-0x0000000000CD8000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/232-2-0x0000000001570000-0x0000000001582000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/232-3-0x00007FFDE3A50000-0x00007FFDE4512000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/232-5-0x00007FFDE3A53000-0x00007FFDE3A55000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/232-6-0x00007FFDE3A50000-0x00007FFDE4512000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/232-19-0x00007FFDE3A50000-0x00007FFDE4512000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/756-63-0x0000000002AE0000-0x0000000002AF2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1272-75-0x00000000009B0000-0x00000000009C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1392-45-0x0000000000AC0000-0x0000000000AD2000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1796-39-0x0000000000F40000-0x0000000000F52000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2564-52-0x0000000001170000-0x0000000001182000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3704-54-0x0000000001080000-0x0000000001092000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3744-57-0x0000000000E60000-0x0000000000E72000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4196-67-0x0000000000900000-0x0000000000912000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4316-21-0x00007FFDE3A50000-0x00007FFDE4512000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4316-23-0x00007FFDE3A50000-0x00007FFDE4512000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4316-20-0x00007FFDE3A50000-0x00007FFDE4512000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4316-22-0x00007FFDE3A50000-0x00007FFDE4512000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-36-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-26-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-30-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-31-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-33-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-25-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-24-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-35-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-34-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5588-32-0x000002C0790D0000-0x000002C0790D1000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5740-87-0x0000000000F20000-0x0000000000F32000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/6712-84-0x0000000002D80000-0x0000000002D92000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/7340-96-0x0000000000970000-0x0000000000982000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  72KB