Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:45

General

  • Target

    9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe

  • Size

    752KB

  • MD5

    c6b4e7633ed37e2ce5b905564f81c57d

  • SHA1

    733dd212f469dc646f68cd4c0aa7d77ceade2ec2

  • SHA256

    9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef

  • SHA512

    6259f10d960ca0a08160ee997d05e28679268e05174a0f575cb98500109783ee2553d37d2c28af54e23cc1c394c8b98d403af77ea8f05f0fcec0315a0f1361b7

  • SSDEEP

    12288:bMES5WaXKtg5gAFo4hd3cgBRIKjpTKh5Or2thYXgO03zfbR:bMPfKybFxJMATKh5LthygO03Tt

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

stereohacks.ddns.net:1604

Mutex

DCMIN_MUTEX-5Y95VAZ

Attributes
  • gencode

    w0dv9t4j5rYt

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:240
    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
      2⤵
        PID:1652
      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
        2⤵
          PID:1004
        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
          2⤵
            PID:960
          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
            2⤵
              PID:592
            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
              2⤵
                PID:1924
              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                2⤵
                  PID:1400
                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                  2⤵
                    PID:2016
                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                    2⤵
                      PID:772
                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                      2⤵
                        PID:1000
                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                        2⤵
                          PID:1156
                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                          2⤵
                            PID:1612
                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                            2⤵
                              PID:1340
                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                              2⤵
                                PID:1956
                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                2⤵
                                  PID:1568
                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                  2⤵
                                    PID:1616
                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                    2⤵
                                      PID:468
                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                      2⤵
                                        PID:864
                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                        2⤵
                                          PID:1964
                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                          2⤵
                                            PID:984
                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                            2⤵
                                              PID:1324
                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                              2⤵
                                                PID:1800
                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                2⤵
                                                  PID:1660
                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                  2⤵
                                                    PID:1656
                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                    2⤵
                                                      PID:1808
                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                      2⤵
                                                        PID:1752
                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                        2⤵
                                                          PID:1260
                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                          2⤵
                                                            PID:1528
                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                            2⤵
                                                              PID:1856
                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                              2⤵
                                                                PID:688
                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                2⤵
                                                                  PID:1520
                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                  2⤵
                                                                    PID:268
                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                    2⤵
                                                                      PID:1672
                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                      2⤵
                                                                        PID:988
                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                        2⤵
                                                                          PID:1684
                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                          2⤵
                                                                            PID:1664
                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                            2⤵
                                                                              PID:1608
                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                              2⤵
                                                                                PID:524
                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                2⤵
                                                                                  PID:1056
                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                  2⤵
                                                                                    PID:1676
                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                    2⤵
                                                                                      PID:588
                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                      2⤵
                                                                                        PID:892
                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                        2⤵
                                                                                          PID:1384
                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                          2⤵
                                                                                            PID:1648
                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                            2⤵
                                                                                              PID:1824
                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                              2⤵
                                                                                                PID:1288
                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                2⤵
                                                                                                  PID:1348
                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                  2⤵
                                                                                                    PID:1120
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                    2⤵
                                                                                                      PID:1580
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                      2⤵
                                                                                                        PID:1644
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                        2⤵
                                                                                                          PID:1732
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                          2⤵
                                                                                                            PID:1496
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                            2⤵
                                                                                                              PID:1320
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                              2⤵
                                                                                                                PID:1736
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                2⤵
                                                                                                                  PID:1832
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                  2⤵
                                                                                                                    PID:1876
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                    2⤵
                                                                                                                      PID:2004
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                      2⤵
                                                                                                                        PID:1944
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                        2⤵
                                                                                                                          PID:1712
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                          2⤵
                                                                                                                            PID:844
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                            2⤵
                                                                                                                              PID:1780
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                              2⤵
                                                                                                                                PID:952
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:1092
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:1308
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:1560
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:1716
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:1332
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                          2⤵
                                                                                                                                            PID:948
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:836
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                              2⤵
                                                                                                                                                PID:584
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                2⤵
                                                                                                                                                  PID:2152
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2280
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2372
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2464
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2592
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2720
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2812
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2908
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3000
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2104
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2200
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2340
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2480
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2616
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2752
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2888
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2992
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2056
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1692
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:824
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2432
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2548
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2680
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2832
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2948
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3044
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:2132
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2268
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2412
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2528
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2688
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2800
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2976
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:2096
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2224
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:2328
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2448
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:2612
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2736
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2920
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2064
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:2180
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:2304
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2492
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:2604
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:2804
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2940
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:3068
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:2172
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2316
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:2504
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2700
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2860
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\9d1dc55007a7468a9fdb6263681fd7426d192a3d29515bc031149ad2166560ef.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:3052

                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                        • memory/240-123-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/240-101-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/240-100-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/240-103-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/240-480-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/268-832-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/268-828-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/468-496-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/468-500-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/524-966-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/588-1048-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/588-1044-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/592-218-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/592-222-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/688-779-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/772-320-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/772-316-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/824-2171-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/836-1664-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/844-1473-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/844-1469-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/864-516-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/864-520-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/892-1064-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/892-1068-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-76-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-81-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-60-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-65-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-55-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-67-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-58-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-70-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/896-64-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-84-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-71-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-62-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/896-56-0x0000000000070000-0x0000000000122000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/948-1645-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/952-1509-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/960-202-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/960-198-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/984-556-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/988-868-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1000-336-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1004-169-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1056-999-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1056-995-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1092-1541-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1120-1193-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1120-1197-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1156-369-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1156-365-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1224-459-0x0000000074F00000-0x00000000754AB000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                                        • memory/1224-83-0x0000000074F00000-0x00000000754AB000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.7MB

                                                                                                                                                                                                                                                        • memory/1224-54-0x0000000076711000-0x0000000076713000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/1260-714-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1260-710-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1288-1157-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1288-1153-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1320-1311-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1320-1315-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1324-576-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1324-572-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1332-1626-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1340-418-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1340-414-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1348-1173-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1348-1177-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1384-1084-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1384-1088-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1400-267-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1496-1295-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1496-1291-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1520-808-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1520-812-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1528-730-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1560-1588-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1568-454-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1568-458-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1580-1213-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1608-937-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1612-385-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1616-475-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1616-479-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1644-1242-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1648-1108-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1648-1104-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1652-140-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1656-641-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1656-645-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1660-625-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1660-621-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1664-921-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1664-917-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1672-848-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1672-852-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1676-1015-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1684-901-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1684-897-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1712-1453-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1712-1449-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1716-1607-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1732-1271-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1732-1275-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1736-1331-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1752-681-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1760-124-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1760-119-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1780-1489-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1780-1493-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1800-592-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1808-665-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1808-661-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1824-1124-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1832-1360-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1832-1364-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1856-763-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1856-759-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1876-1384-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1876-1380-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1924-238-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1944-1433-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1944-1429-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1956-434-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1956-438-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1964-540-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/1964-536-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2004-1400-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2016-296-0x000000000048F888-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2016-300-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2104-1918-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2280-1739-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2372-1758-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2432-2190-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2720-1833-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2812-1852-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2832-2265-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2888-2077-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2908-1871-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2948-2284-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/2992-2096-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB

                                                                                                                                                                                                                                                        • memory/3044-2303-0x0000000000400000-0x00000000004B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          712KB