Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 05:22

General

  • Target

    878bd11b714be8dc7fd95d26f4120450_NeikiAnalytics.exe

  • Size

    41KB

  • MD5

    878bd11b714be8dc7fd95d26f4120450

  • SHA1

    28e9e5c2f6ac8dab217303bcf7c49284c87ec3c8

  • SHA256

    d0e01a5a6a926c591875940d3fd24c3abe818416159102e7ee5d006e5345d00e

  • SHA512

    984ba4a08a893afe558260978f14411292841d773d4b8d3b986cb86c9e087fad47f9ca9effe9857dff52d8fc8db7628aa23f008591e173b5dac4ea10cfaf70fe

  • SSDEEP

    768:yiYoIfHbL8KatMHv+7dwwaleRp2OuyamBlabCY787fsBaJxy1xQM:XbyYt7LagG3N13oDWiM

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 64 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\878bd11b714be8dc7fd95d26f4120450_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\878bd11b714be8dc7fd95d26f4120450_NeikiAnalytics.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Windows\SysWOW64\wshnyi.exe
      "C:\Windows\system32\wshnyi.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4272
      • C:\Windows\SysWOW64\wqslaft.exe
        "C:\Windows\system32\wqslaft.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\wytpbghnv.exe
          "C:\Windows\system32\wytpbghnv.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of WriteProcessMemory
          PID:4216
          • C:\Windows\SysWOW64\wehfctcg.exe
            "C:\Windows\system32\wehfctcg.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:5016
            • C:\Windows\SysWOW64\wyxjv.exe
              "C:\Windows\system32\wyxjv.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4944
              • C:\Windows\SysWOW64\wvnpqu.exe
                "C:\Windows\system32\wvnpqu.exe"
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of WriteProcessMemory
                PID:2620
                • C:\Windows\SysWOW64\wpx.exe
                  "C:\Windows\system32\wpx.exe"
                  8⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3128
                  • C:\Windows\SysWOW64\wciexp.exe
                    "C:\Windows\system32\wciexp.exe"
                    9⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4640
                    • C:\Windows\SysWOW64\waoykoh.exe
                      "C:\Windows\system32\waoykoh.exe"
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2132
                      • C:\Windows\SysWOW64\waebwg.exe
                        "C:\Windows\system32\waebwg.exe"
                        11⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of WriteProcessMemory
                        PID:3440
                        • C:\Windows\SysWOW64\whppfid.exe
                          "C:\Windows\system32\whppfid.exe"
                          12⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          PID:2876
                          • C:\Windows\SysWOW64\wmfnhrd.exe
                            "C:\Windows\system32\wmfnhrd.exe"
                            13⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            PID:4804
                            • C:\Windows\SysWOW64\wdovwb.exe
                              "C:\Windows\system32\wdovwb.exe"
                              14⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Drops file in System32 directory
                              PID:4996
                              • C:\Windows\SysWOW64\wyup.exe
                                "C:\Windows\system32\wyup.exe"
                                15⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                PID:2856
                                • C:\Windows\SysWOW64\wiuuk.exe
                                  "C:\Windows\system32\wiuuk.exe"
                                  16⤵
                                  • Executes dropped EXE
                                  • Drops file in System32 directory
                                  PID:3988
                                  • C:\Windows\SysWOW64\wpg.exe
                                    "C:\Windows\system32\wpg.exe"
                                    17⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    PID:3492
                                    • C:\Windows\SysWOW64\wckrf.exe
                                      "C:\Windows\system32\wckrf.exe"
                                      18⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      PID:184
                                      • C:\Windows\SysWOW64\wojsxsq.exe
                                        "C:\Windows\system32\wojsxsq.exe"
                                        19⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        PID:4092
                                        • C:\Windows\SysWOW64\wwkxxtfl.exe
                                          "C:\Windows\system32\wwkxxtfl.exe"
                                          20⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Drops file in System32 directory
                                          PID:4776
                                          • C:\Windows\SysWOW64\woj.exe
                                            "C:\Windows\system32\woj.exe"
                                            21⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            PID:1900
                                            • C:\Windows\SysWOW64\wvtjpf.exe
                                              "C:\Windows\system32\wvtjpf.exe"
                                              22⤵
                                              • Executes dropped EXE
                                              PID:3416
                                              • C:\Windows\SysWOW64\wcjg.exe
                                                "C:\Windows\system32\wcjg.exe"
                                                23⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                PID:992
                                                • C:\Windows\SysWOW64\wkyptlf.exe
                                                  "C:\Windows\system32\wkyptlf.exe"
                                                  24⤵
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  PID:1448
                                                  • C:\Windows\SysWOW64\wde.exe
                                                    "C:\Windows\system32\wde.exe"
                                                    25⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    PID:4288
                                                    • C:\Windows\SysWOW64\witmsci.exe
                                                      "C:\Windows\system32\witmsci.exe"
                                                      26⤵
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      PID:4280
                                                      • C:\Windows\SysWOW64\wdkrnccme.exe
                                                        "C:\Windows\system32\wdkrnccme.exe"
                                                        27⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        PID:2252
                                                        • C:\Windows\SysWOW64\wqrjcrck.exe
                                                          "C:\Windows\system32\wqrjcrck.exe"
                                                          28⤵
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          PID:116
                                                          • C:\Windows\SysWOW64\wtrrlbl.exe
                                                            "C:\Windows\system32\wtrrlbl.exe"
                                                            29⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            PID:4980
                                                            • C:\Windows\SysWOW64\wfihptx.exe
                                                              "C:\Windows\system32\wfihptx.exe"
                                                              30⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              PID:1844
                                                              • C:\Windows\SysWOW64\waanktokc.exe
                                                                "C:\Windows\system32\waanktokc.exe"
                                                                31⤵
                                                                • Executes dropped EXE
                                                                • Drops file in System32 directory
                                                                PID:1900
                                                                • C:\Windows\SysWOW64\wmyn.exe
                                                                  "C:\Windows\system32\wmyn.exe"
                                                                  32⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Drops file in System32 directory
                                                                  PID:2860
                                                                  • C:\Windows\SysWOW64\wffmyul.exe
                                                                    "C:\Windows\system32\wffmyul.exe"
                                                                    33⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in System32 directory
                                                                    PID:760
                                                                    • C:\Windows\SysWOW64\wwptofs.exe
                                                                      "C:\Windows\system32\wwptofs.exe"
                                                                      34⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      PID:5012
                                                                      • C:\Windows\SysWOW64\webiw.exe
                                                                        "C:\Windows\system32\webiw.exe"
                                                                        35⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in System32 directory
                                                                        PID:2444
                                                                        • C:\Windows\SysWOW64\wqoahy.exe
                                                                          "C:\Windows\system32\wqoahy.exe"
                                                                          36⤵
                                                                          • Checks computer location settings
                                                                          • Executes dropped EXE
                                                                          • Drops file in System32 directory
                                                                          PID:884
                                                                          • C:\Windows\SysWOW64\waaop.exe
                                                                            "C:\Windows\system32\waaop.exe"
                                                                            37⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            PID:868
                                                                            • C:\Windows\SysWOW64\weplrjxv.exe
                                                                              "C:\Windows\system32\weplrjxv.exe"
                                                                              38⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              PID:3608
                                                                              • C:\Windows\SysWOW64\wriyfaj.exe
                                                                                "C:\Windows\system32\wriyfaj.exe"
                                                                                39⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Drops file in System32 directory
                                                                                PID:2624
                                                                                • C:\Windows\SysWOW64\wehyvs.exe
                                                                                  "C:\Windows\system32\wehyvs.exe"
                                                                                  40⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  PID:4776
                                                                                  • C:\Windows\SysWOW64\wfxb.exe
                                                                                    "C:\Windows\system32\wfxb.exe"
                                                                                    41⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    PID:2668
                                                                                    • C:\Windows\SysWOW64\wwwyrusm.exe
                                                                                      "C:\Windows\system32\wwwyrusm.exe"
                                                                                      42⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      PID:4084
                                                                                      • C:\Windows\SysWOW64\wexct.exe
                                                                                        "C:\Windows\system32\wexct.exe"
                                                                                        43⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in System32 directory
                                                                                        PID:936
                                                                                        • C:\Windows\SysWOW64\wvstphxug.exe
                                                                                          "C:\Windows\system32\wvstphxug.exe"
                                                                                          44⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          PID:3968
                                                                                          • C:\Windows\SysWOW64\wrxpdf.exe
                                                                                            "C:\Windows\system32\wrxpdf.exe"
                                                                                            45⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            PID:2684
                                                                                            • C:\Windows\SysWOW64\wuyvmp.exe
                                                                                              "C:\Windows\system32\wuyvmp.exe"
                                                                                              46⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              PID:4284
                                                                                              • C:\Windows\SysWOW64\whjjm.exe
                                                                                                "C:\Windows\system32\whjjm.exe"
                                                                                                47⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                PID:2744
                                                                                                • C:\Windows\SysWOW64\wyieusps.exe
                                                                                                  "C:\Windows\system32\wyieusps.exe"
                                                                                                  48⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  PID:1244
                                                                                                  • C:\Windows\SysWOW64\wijjv.exe
                                                                                                    "C:\Windows\system32\wijjv.exe"
                                                                                                    49⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:2196
                                                                                                    • C:\Windows\SysWOW64\wxtrme.exe
                                                                                                      "C:\Windows\system32\wxtrme.exe"
                                                                                                      50⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:4616
                                                                                                      • C:\Windows\SysWOW64\wctyw.exe
                                                                                                        "C:\Windows\system32\wctyw.exe"
                                                                                                        51⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1452
                                                                                                        • C:\Windows\SysWOW64\wlsdwpj.exe
                                                                                                          "C:\Windows\system32\wlsdwpj.exe"
                                                                                                          52⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          PID:1764
                                                                                                          • C:\Windows\SysWOW64\whljrpbd.exe
                                                                                                            "C:\Windows\system32\whljrpbd.exe"
                                                                                                            53⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            PID:4660
                                                                                                            • C:\Windows\SysWOW64\whpyvg.exe
                                                                                                              "C:\Windows\system32\whpyvg.exe"
                                                                                                              54⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1932
                                                                                                              • C:\Windows\SysWOW64\whqmp.exe
                                                                                                                "C:\Windows\system32\whqmp.exe"
                                                                                                                55⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in System32 directory
                                                                                                                PID:4504
                                                                                                                • C:\Windows\SysWOW64\wnhkrhsdj.exe
                                                                                                                  "C:\Windows\system32\wnhkrhsdj.exe"
                                                                                                                  56⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in System32 directory
                                                                                                                  PID:3412
                                                                                                                  • C:\Windows\SysWOW64\wrirbreax.exe
                                                                                                                    "C:\Windows\system32\wrirbreax.exe"
                                                                                                                    57⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:512
                                                                                                                    • C:\Windows\SysWOW64\wifp.exe
                                                                                                                      "C:\Windows\system32\wifp.exe"
                                                                                                                      58⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3196
                                                                                                                      • C:\Windows\SysWOW64\wpresc.exe
                                                                                                                        "C:\Windows\system32\wpresc.exe"
                                                                                                                        59⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:380
                                                                                                                        • C:\Windows\SysWOW64\wkeouhl.exe
                                                                                                                          "C:\Windows\system32\wkeouhl.exe"
                                                                                                                          60⤵
                                                                                                                          • Drops file in System32 directory
                                                                                                                          PID:4772
                                                                                                                          • C:\Windows\SysWOW64\wkvre.exe
                                                                                                                            "C:\Windows\system32\wkvre.exe"
                                                                                                                            61⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            PID:2996
                                                                                                                            • C:\Windows\SysWOW64\wlmsqqej.exe
                                                                                                                              "C:\Windows\system32\wlmsqqej.exe"
                                                                                                                              62⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2132
                                                                                                                              • C:\Windows\SysWOW64\wsmxr.exe
                                                                                                                                "C:\Windows\system32\wsmxr.exe"
                                                                                                                                63⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in System32 directory
                                                                                                                                PID:516
                                                                                                                                • C:\Windows\SysWOW64\wkwf.exe
                                                                                                                                  "C:\Windows\system32\wkwf.exe"
                                                                                                                                  64⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  PID:3924
                                                                                                                                  • C:\Windows\SysWOW64\wkmgtsuw.exe
                                                                                                                                    "C:\Windows\system32\wkmgtsuw.exe"
                                                                                                                                    65⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    PID:4396
                                                                                                                                    • C:\Windows\SysWOW64\wsca.exe
                                                                                                                                      "C:\Windows\system32\wsca.exe"
                                                                                                                                      66⤵
                                                                                                                                      • Checks computer location settings
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      PID:1384
                                                                                                                                      • C:\Windows\SysWOW64\wbmpvvxyu.exe
                                                                                                                                        "C:\Windows\system32\wbmpvvxyu.exe"
                                                                                                                                        67⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        PID:1016
                                                                                                                                        • C:\Windows\SysWOW64\wyrkjuf.exe
                                                                                                                                          "C:\Windows\system32\wyrkjuf.exe"
                                                                                                                                          68⤵
                                                                                                                                          • Checks computer location settings
                                                                                                                                          PID:2720
                                                                                                                                          • C:\Windows\SysWOW64\wqgd.exe
                                                                                                                                            "C:\Windows\system32\wqgd.exe"
                                                                                                                                            69⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            PID:3104
                                                                                                                                            • C:\Windows\SysWOW64\wlwhet.exe
                                                                                                                                              "C:\Windows\system32\wlwhet.exe"
                                                                                                                                              70⤵
                                                                                                                                              • Checks computer location settings
                                                                                                                                              PID:3940
                                                                                                                                              • C:\Windows\SysWOW64\wjmmytpq.exe
                                                                                                                                                "C:\Windows\system32\wjmmytpq.exe"
                                                                                                                                                71⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                PID:1312
                                                                                                                                                • C:\Windows\SysWOW64\wxvkygw.exe
                                                                                                                                                  "C:\Windows\system32\wxvkygw.exe"
                                                                                                                                                  72⤵
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  PID:2524
                                                                                                                                                  • C:\Windows\SysWOW64\wgiygh.exe
                                                                                                                                                    "C:\Windows\system32\wgiygh.exe"
                                                                                                                                                    73⤵
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    PID:4320
                                                                                                                                                    • C:\Windows\SysWOW64\wcyebhn.exe
                                                                                                                                                      "C:\Windows\system32\wcyebhn.exe"
                                                                                                                                                      74⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      PID:3088
                                                                                                                                                      • C:\Windows\SysWOW64\wcnfma.exe
                                                                                                                                                        "C:\Windows\system32\wcnfma.exe"
                                                                                                                                                        75⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        PID:1564
                                                                                                                                                        • C:\Windows\SysWOW64\woo.exe
                                                                                                                                                          "C:\Windows\system32\woo.exe"
                                                                                                                                                          76⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          PID:4604
                                                                                                                                                          • C:\Windows\SysWOW64\wbkmd.exe
                                                                                                                                                            "C:\Windows\system32\wbkmd.exe"
                                                                                                                                                            77⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            PID:1256
                                                                                                                                                            • C:\Windows\SysWOW64\wjlrdp.exe
                                                                                                                                                              "C:\Windows\system32\wjlrdp.exe"
                                                                                                                                                              78⤵
                                                                                                                                                                PID:2432
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wbkmd.exe"
                                                                                                                                                                78⤵
                                                                                                                                                                  PID:3908
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 1612
                                                                                                                                                                  78⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:3816
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\woo.exe"
                                                                                                                                                                77⤵
                                                                                                                                                                  PID:5016
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 748
                                                                                                                                                                  77⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:4760
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wcnfma.exe"
                                                                                                                                                                76⤵
                                                                                                                                                                  PID:2468
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wcyebhn.exe"
                                                                                                                                                                75⤵
                                                                                                                                                                  PID:1916
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wgiygh.exe"
                                                                                                                                                                74⤵
                                                                                                                                                                  PID:1728
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wxvkygw.exe"
                                                                                                                                                                73⤵
                                                                                                                                                                  PID:2520
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wjmmytpq.exe"
                                                                                                                                                                72⤵
                                                                                                                                                                  PID:4772
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wlwhet.exe"
                                                                                                                                                                71⤵
                                                                                                                                                                  PID:644
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 1680
                                                                                                                                                                  71⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:2704
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wqgd.exe"
                                                                                                                                                                70⤵
                                                                                                                                                                  PID:3604
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wyrkjuf.exe"
                                                                                                                                                                69⤵
                                                                                                                                                                  PID:4364
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wbmpvvxyu.exe"
                                                                                                                                                                68⤵
                                                                                                                                                                  PID:1716
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wsca.exe"
                                                                                                                                                                67⤵
                                                                                                                                                                  PID:5016
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wkmgtsuw.exe"
                                                                                                                                                                66⤵
                                                                                                                                                                  PID:4016
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wkwf.exe"
                                                                                                                                                                65⤵
                                                                                                                                                                  PID:5024
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wsmxr.exe"
                                                                                                                                                                64⤵
                                                                                                                                                                  PID:3480
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wlmsqqej.exe"
                                                                                                                                                                63⤵
                                                                                                                                                                  PID:2060
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wkvre.exe"
                                                                                                                                                                62⤵
                                                                                                                                                                  PID:2624
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wkeouhl.exe"
                                                                                                                                                                61⤵
                                                                                                                                                                  PID:2708
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wpresc.exe"
                                                                                                                                                                60⤵
                                                                                                                                                                  PID:960
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wifp.exe"
                                                                                                                                                                59⤵
                                                                                                                                                                  PID:2076
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wrirbreax.exe"
                                                                                                                                                                58⤵
                                                                                                                                                                  PID:4364
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wnhkrhsdj.exe"
                                                                                                                                                                57⤵
                                                                                                                                                                  PID:3800
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\whqmp.exe"
                                                                                                                                                                56⤵
                                                                                                                                                                  PID:3668
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\whpyvg.exe"
                                                                                                                                                                55⤵
                                                                                                                                                                  PID:5016
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\whljrpbd.exe"
                                                                                                                                                                54⤵
                                                                                                                                                                  PID:3972
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wlsdwpj.exe"
                                                                                                                                                                53⤵
                                                                                                                                                                  PID:2460
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wctyw.exe"
                                                                                                                                                                52⤵
                                                                                                                                                                  PID:2236
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wxtrme.exe"
                                                                                                                                                                51⤵
                                                                                                                                                                  PID:3952
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wijjv.exe"
                                                                                                                                                                50⤵
                                                                                                                                                                  PID:2100
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wyieusps.exe"
                                                                                                                                                                49⤵
                                                                                                                                                                  PID:3608
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\whjjm.exe"
                                                                                                                                                                48⤵
                                                                                                                                                                  PID:1076
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wuyvmp.exe"
                                                                                                                                                                47⤵
                                                                                                                                                                  PID:4280
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 116
                                                                                                                                                                  47⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:5008
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wrxpdf.exe"
                                                                                                                                                                46⤵
                                                                                                                                                                  PID:2164
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wvstphxug.exe"
                                                                                                                                                                45⤵
                                                                                                                                                                  PID:3668
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 116
                                                                                                                                                                  45⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:2984
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wexct.exe"
                                                                                                                                                                44⤵
                                                                                                                                                                  PID:4716
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wwwyrusm.exe"
                                                                                                                                                                43⤵
                                                                                                                                                                  PID:628
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wfxb.exe"
                                                                                                                                                                42⤵
                                                                                                                                                                  PID:3652
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wehyvs.exe"
                                                                                                                                                                41⤵
                                                                                                                                                                  PID:2568
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wriyfaj.exe"
                                                                                                                                                                40⤵
                                                                                                                                                                  PID:672
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\weplrjxv.exe"
                                                                                                                                                                39⤵
                                                                                                                                                                  PID:4972
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\waaop.exe"
                                                                                                                                                                38⤵
                                                                                                                                                                  PID:2032
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wqoahy.exe"
                                                                                                                                                                37⤵
                                                                                                                                                                  PID:3196
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\webiw.exe"
                                                                                                                                                                36⤵
                                                                                                                                                                  PID:2164
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wwptofs.exe"
                                                                                                                                                                35⤵
                                                                                                                                                                  PID:4508
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wffmyul.exe"
                                                                                                                                                                34⤵
                                                                                                                                                                  PID:3204
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wmyn.exe"
                                                                                                                                                                33⤵
                                                                                                                                                                  PID:4740
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\waanktokc.exe"
                                                                                                                                                                32⤵
                                                                                                                                                                  PID:3924
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wfihptx.exe"
                                                                                                                                                                31⤵
                                                                                                                                                                  PID:1548
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wtrrlbl.exe"
                                                                                                                                                                30⤵
                                                                                                                                                                  PID:3616
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wqrjcrck.exe"
                                                                                                                                                                29⤵
                                                                                                                                                                  PID:4556
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wdkrnccme.exe"
                                                                                                                                                                28⤵
                                                                                                                                                                  PID:960
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\witmsci.exe"
                                                                                                                                                                27⤵
                                                                                                                                                                  PID:1724
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4280 -s 1580
                                                                                                                                                                  27⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:1720
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wde.exe"
                                                                                                                                                                26⤵
                                                                                                                                                                  PID:5036
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wkyptlf.exe"
                                                                                                                                                                25⤵
                                                                                                                                                                  PID:4568
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wcjg.exe"
                                                                                                                                                                24⤵
                                                                                                                                                                  PID:3948
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wvtjpf.exe"
                                                                                                                                                                23⤵
                                                                                                                                                                  PID:3088
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\woj.exe"
                                                                                                                                                                22⤵
                                                                                                                                                                  PID:1064
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wwkxxtfl.exe"
                                                                                                                                                                21⤵
                                                                                                                                                                  PID:2496
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 1684
                                                                                                                                                                  21⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:2832
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wojsxsq.exe"
                                                                                                                                                                20⤵
                                                                                                                                                                  PID:4844
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wckrf.exe"
                                                                                                                                                                19⤵
                                                                                                                                                                  PID:3420
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wpg.exe"
                                                                                                                                                                18⤵
                                                                                                                                                                  PID:948
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wiuuk.exe"
                                                                                                                                                                17⤵
                                                                                                                                                                  PID:3564
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wyup.exe"
                                                                                                                                                                16⤵
                                                                                                                                                                  PID:3204
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wdovwb.exe"
                                                                                                                                                                15⤵
                                                                                                                                                                  PID:4868
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wmfnhrd.exe"
                                                                                                                                                                14⤵
                                                                                                                                                                  PID:4904
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\whppfid.exe"
                                                                                                                                                                13⤵
                                                                                                                                                                  PID:4100
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\waebwg.exe"
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:1172
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\waoykoh.exe"
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:4556
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wciexp.exe"
                                                                                                                                                                10⤵
                                                                                                                                                                  PID:1812
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wpx.exe"
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:1268
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wvnpqu.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4428
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 1480
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:4364
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wyxjv.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:3600
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wehfctcg.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:3204
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wytpbghnv.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4868
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wqslaft.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:1080
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 1696
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:388
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Windows\system32\wshnyi.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1260
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 1536
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:1908
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\878bd11b714be8dc7fd95d26f4120450_NeikiAnalytics.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2496
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4272 -ip 4272
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4220
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1600 -ip 1600
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:628
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2620 -ip 2620
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1552
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4776 -ip 4776
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2132
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4280 -ip 4280
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3596
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3968 -ip 3968
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3564
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4284 -ip 4284
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4632
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3940 -ip 3940
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3112
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4604 -ip 4604
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3356
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1256 -ip 1256
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3596

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\Windows\SysWOW64\waanktokc.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6a99140ed6100dca10f129c54738c12c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b228b210f69af682ba19d1f03cb5e2993412214f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    1188b6c6ac0cce41e0e3cda324cadafc9128516da01472085cd7165f82e29234

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    1620dc7e70dd9626a290074b6e27f3fc4da8aaf81af45d51aea3e628aa1eea5a16a4948d04272dc65288e96c3644447247b6fc6deb1bb3ad4d69c5e7f4ac3ff2

                                                                                                                                                                                  • C:\Windows\SysWOW64\waebwg.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    7b906d9b836f95fa98fe5d489795955f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2debb9372300e2fc482952beb96bedc36e798887

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    7bea0a527c3923b2f84cde05c98537b2a28e2e0ff08eb860096f4a7972fd45eb

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ed00ddcf1e6b0ad4afbfc75d02a402e6ab936ea34554f411164e408232092327168040e6c568389120cd929bfb09e28acf8d7c9063fc3183bc337eaa22ad9dd2

                                                                                                                                                                                  • C:\Windows\SysWOW64\waoykoh.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    db4a1580fe55e447744b66ebe2ca1df4

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5b56307ac0213e05255f03d4e298335bab9e62e6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    192713e9f1ed9d308fefd0a3dcb04d158a554bdd1aa3574c98f5a6775adbf921

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    37a224f9f50d838e66459954be7d4f169a0a0b02e034a81df5523119aca6166810548e1a86ca18bf2847097151bf418355c06c587ba016956cbafff11f61a35d

                                                                                                                                                                                  • C:\Windows\SysWOW64\wciexp.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    3386c684085ea01cf43a68b17594f0a6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    29bb11031ac6add0f34ac0d8bf616c192235cbea

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8929a5013bc568158de230c2b0f92be59e07e670bee06ffa17057c838489e8c9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6e9ea3474843ca97f4623eb9d2235a20db1e5caff6e0bb1801833050ae5e786a1ff106976037975c49b9ac0521f780725f0fce9400fdc3dba62c67680cc02830

                                                                                                                                                                                  • C:\Windows\SysWOW64\wcjg.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    30ff00704be63d3b8bf10db0fcf22887

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    230dea9662ea1e2b05a586dac4d1084e155d48da

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    65afa3a74ee27dce2516ed88f564d1193486d23aa5ac834fd6eca579978af678

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6b943f6137bc16f839428b894b47295f672130ffebf2ac7f37f25bf45046d823bb30d40186e6af1cbadddd70b1ecf37a3bec68a356627065c69b408898e23608

                                                                                                                                                                                  • C:\Windows\SysWOW64\wckrf.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    f742b4034618ef2ad1d79f7e1fb82b55

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    953bba898b067388f2675bd0fb8d7e0c05661864

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    58ddaa2e545aab30c3eb089f63b6e582db3b090d5a8f9e1165bfa3e2ebff0c5a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a8f7a8b135fd04728be0bdcfc340b314126591a1edb24a59ad92598ce267f2ed1c7d8477caf840c106fb3671bf8fd80e1245fe55d65e9709764e57ccc5073722

                                                                                                                                                                                  • C:\Windows\SysWOW64\wde.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6780ff7d2b5b6b1af0e301d0a5bf8ed2

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f99a5f954e3c2e927622fb6095154fabf8b96014

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    7fbd53a69888a9560f18ee9913901566023d86eff0f4d57b9c1726aaf23a493a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    180020b6ad250441fced2f9ff18235cd370064dce8677078d1f9bf4fdcd4654a6102cf13abcc331f845c6ce3616124fa60181398ffc6dcb92c56f82e868f33ce

                                                                                                                                                                                  • C:\Windows\SysWOW64\wdkrnccme.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    73d586384c526071ffcbdb2a35fe4ec0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    049845b13677f3a9e3b5859212b93f2b3ff8940f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    92b28add3706bb492ebe3b182f241e5c60bf9ea5811460f3ebb6f21f11e8dd13

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fbad114881b7eca0bdfcfa29427aa1bce51d0fa89326eb300443e3af37dd429407a8035abb89318eebc1449049548c33b1c158616b4b5c8d6ac715b2622cfaee

                                                                                                                                                                                  • C:\Windows\SysWOW64\wdovwb.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    06796a242da26af0ac717875007f7e21

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    83e1adff25e18543d055706c527539701c017b84

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    c6cdbbaa79c303316b1e718eda950389fdc67583b0a1e4d8d805b48f7ed0700d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    39714dca4040be4f8b3d6b199b4a1a5e2f8dc5746d31897a6f6b2592d091c9ab1eda3dcbe12fe1e26098b91e14ad52b3a65202a35131ee6e5ef7ba13a2b7e94f

                                                                                                                                                                                  • C:\Windows\SysWOW64\wehfctcg.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    b84d8868c13378e168230042e971b2ee

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8684aa45824e7b35271949d51f829ac7cafc0ece

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ab2f73600346c0d8a4e40b760fab2c0bd05a2abfe280a30c66e92e5285b6b651

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d1a5d53f0e2e18afbe8375c4cf8dd9ae49fd3eb9bf43bfb05b85d5e0d719b74711f499ac3218c6e19f7d51140639acd3fedbf914b06d42be4175c1a4561739f9

                                                                                                                                                                                  • C:\Windows\SysWOW64\wffmyul.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    3c186c364d001242902221eed10feba0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e261042d2501de68c2c28e88d47afedda5a6cdc1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    181fa6610d68b339c4654d2adc873baab423834b0da3a32c677d96af772d0756

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    833ba4c6466d31e23edc346fa161edbd176c321f218fe30dba6d725c02c31cc6ecfa3561f4ccc8251fbe98bae26cf1a77b2d6b801d527f8bc8b97ce14e860c1f

                                                                                                                                                                                  • C:\Windows\SysWOW64\wfihptx.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    033233180e6aa29da4d7d05789c6431a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    332f96dbef71608afcdfed8bfe9d1a138b48fe4d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    cfe50d7091ef4c6fe4ce3288cfb738b0cf63b24f27edf4f2af6ac3fe3ada11e7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a6d4d93a29f4a7fb8ad130b965313f518d958d149e4e47eaea2152caf0a248c77d8b7e4119a15d6f6e10b3032fb69dfb994284d51a70418383a64a9235c20593

                                                                                                                                                                                  • C:\Windows\SysWOW64\whppfid.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e3c097b59036f60cdc2483e3574b11c4

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ce45961a05a1eca0d9eec31fac3cc45fbf3e4ff3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    328b9e37f6db2405c49ee84f129e5ae483e41d7da24743bc5488379a96306292

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    87e6c12e1b8337db2cd662dcf926a76b342f06292696617b096bcb0493488f3c7fe6cf105f078963deb61d0702af79254b76e7fea415139666c5716ef647659d

                                                                                                                                                                                  • C:\Windows\SysWOW64\witmsci.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    780e426d5a4d79382546353e65e63c8e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    73c8aa29b8a7b0cf833353acc8da9257600241d8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d3f4d57d15e40b164361fed1869b1c4070934566d4a324e445fa15ae8e5d721d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    645b8a9f9824510d1e03866b865fd3b5755ce7e8abf213dae120c2dec52e7730d73f91610f46c82231064561c196fbdf960fbab1297ba74a3ee7a4cc4111aec5

                                                                                                                                                                                  • C:\Windows\SysWOW64\wiuuk.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    a7ba4d03cb16d1479d1b6ea0495bffc7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b72d6619c15bf66d6ac1e219269c0606e98fef58

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    4b22d3abf23833b559ac04931d84388a52a836001057b5ed8604428c93680bc6

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0515a2ab27b0c565397a8fd6a42e0e5f10f105df71a4d36fece9b58d24e971bff92ae80fe770a3ab50b58f84ddfffd3295f0492e73c91240f9959767f29e63c9

                                                                                                                                                                                  • C:\Windows\SysWOW64\wkyptlf.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    b325320a8c369a10d82b03d836597831

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    bdecef495ee47ebc8337632391b83730767b71a5

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    85bbe427f3b1e12bd67d4b045addf67a9b0cfb92ddb2f1d19adc64384d640286

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fdeb2082ee894fc2bd4c066238ff35c7efd7a06781a7ea65f3b314752f5842116f0300439ceaa3aa98a09ed8f8d406664a1d8e7d905be68dd39723a0e8663d27

                                                                                                                                                                                  • C:\Windows\SysWOW64\wmfnhrd.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    cc1406413bd49c3b64a5fd651245624e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d20a0b912eabb42740641c95514166d62d9eac46

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8c297b40a17aeaedb70c9ff117f057208be096bc931c13a353c003edce3c3af8

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a39ba2df40a97f540d6900aefb0fd87375867b1bc57083bf19b0e12092bdbd04606394cdca455d772c6448ef4e35eac1635063c6049e1f50860d2c73957764c8

                                                                                                                                                                                  • C:\Windows\SysWOW64\wmyn.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    c6a46d5918f35f8489a0195d429d325a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    59262c278d7563faa156a22acb00e7caf88a3013

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8afda2c52eb037db69d504fdbd58bd5e383a8d611fd8019ff7d2b63a5d3e1570

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    114bae1275517871a6de8cbc0f649e6b1ffd95f10518c48c6ac6660a343118ebb068eae1799161c67e56fde7185bc70ce3386a449b89eb861e89fc92dd7829ed

                                                                                                                                                                                  • C:\Windows\SysWOW64\woj.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    91efb2a5a3632105059e5fa3803ad54a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a1d8344206f037864c2725716af3072416d9e632

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    670839eb34f1f9d09ad72955678df66b82f84cda9f416e28d33decf1918c0637

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5272e5a198417c69c80231d696fa6f38e7a285cc3ca04923cec10418a21f24ae6492182d3d68b13442f457e037beaff93a673b383346866131fd0d57bffe5697

                                                                                                                                                                                  • C:\Windows\SysWOW64\wojsxsq.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    b5476453e9d99842714ddb0b0bdf11e6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    46434d9a212adecf37bbd70432da63ad5216e3cd

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    184800152bde63044ce25bae2a1ce59bb6ce086e7c82d5724d216f19097d1ed9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    b7ebaf1cd62cfbf4399facdd6ea1375c42f99efd0e370932cc38ceb1bfdc5281b923a74be38794b2f3311281b094222f0fff836233be8bb028ccfea5c0037ade

                                                                                                                                                                                  • C:\Windows\SysWOW64\wpg.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    294ad3b0e4cdd497e4fabcbe847637d0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1fc9efc30c69e2c8e899c5fb52c166fb2e3eaff2

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    fec5674625708d20a2eb6f476881531ff02afc5b81aaec25798f24df0af05e3e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e17a6bcf0484f55f6ce4dd7062bd5ea090e82e3a27fd229a7d0b9956c2d56a13a749874a4f840e7013ef918bbf822727f8c805fb5fe9d82214924e8893178fa5

                                                                                                                                                                                  • C:\Windows\SysWOW64\wpx.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    01c2aa33cd53b914bc8229c972e7e843

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    79097f95c6947ef09052f235862b078fbe4c84d0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    41d8a4201dae4db24b32e806b43e54535d827bcef9e2ecf479fa6d1c7b95f7dc

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cdcc0ce1044a6c858ff6ef53bdbb16a92817aeacccf162ea16b657c4455149b5b5edd48e08c31334320134548f6a20ee444d02ccd48d689bdf207b76addc488d

                                                                                                                                                                                  • C:\Windows\SysWOW64\wqrjcrck.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    ed8eb6a512ed3e6eda768062d4ce0da5

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    08c479ec9d0837e41fa3d32d8ff011222aff9689

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    7049a3fe84c864020c8d30c987bf3922298144e0157eca6669bb33663ccc4b1c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4b4c0af57df1a07f188ad927e6cb3f952db7a0b407a88e6fb6ba66a01fe69bb8cc0607100c5f56afc159f3f1ca87850a084cca3f3cab4b2b59c0fec98115a663

                                                                                                                                                                                  • C:\Windows\SysWOW64\wqslaft.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    1dcbbe798fd2abd8f8af2dc887871b9c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    46ed10c7bff75b0db37c0becc2d73d8212efe2b6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    3ba7a02f6dbd7b90ad3e23f89907f1dcc28ab49f6c788cab11fb2459b1be4899

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9092d44e3eb8d6803fc05e5b1969d744dad60c5bd3a5a5a308a15a8054599df7386f947ecd6e5959f2ea605689f02d9220d9abd7ae01f4766af89dd4721cbd66

                                                                                                                                                                                  • C:\Windows\SysWOW64\wshnyi.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6570e84f78fdedabf9f108beee7c2749

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    3967b94401e1aa312783d03f6843227ffc677e38

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e93511892e35cfac9cbca644a56164f4a48ec0f2fe22896ceade9725338094c1

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fe8168a802a73c41f8e0b501cdfe6516c0482b70662f1ea8161d94e4e6e61bf058b4b0a3271d8c61a8cfb29786dedace37764dd6b374e30a0269356dfd49b616

                                                                                                                                                                                  • C:\Windows\SysWOW64\wtrrlbl.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    3973b6f0286e9672d6eb0a5defd90f88

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6b80cff3870bcf8cf792f1e52cc79e00c0868468

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0519a055c6c0411c3f72bccca81ae9dc0624d32527bd83bbb8d8c1b6ff23d4cc

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    48892666a03bf271a970c0b84a5fd70f1fb1ba6cc172ec49ca892e1eb77bfadf7203648a0b2ef83d834e2cce2c59e673ac51fcb7e30a2194a1808bd26ebdb932

                                                                                                                                                                                  • C:\Windows\SysWOW64\wvnpqu.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    33529bdef0060874022f1446dc9abc0c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    445ad9ece1be23c7c7a64775b4ed0beda00b2d54

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b4d9605c97613f3f3a23e8cee092cfa61d9ef7a42e428e8c06284f6ba209afc2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d3c4f1feed08f17c6584de77bab8242f9225b076e4baf51a2e037c595643f73a1ee05e8ce7d873e74e48e954eeac60d0d63c2366c4a43e5068faf3bf17c3b596

                                                                                                                                                                                  • C:\Windows\SysWOW64\wvtjpf.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    3f3d1c0bff1303b899a0309cf075e42a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    da638abcbff4d5b5d7f68c1864f49c3079a8e159

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    797f60dc6be14147292c1bcd0164b0dd728b8164dd128848d6c100937b8e8f3c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    dd145f159aec551014d5a94c3f6afedfd7030281614cc595e75cd6fc6f4e3d6a7ccd7b4b3ab4d1128463e2c98afa55b840ad81d1861e954c44dc530fa01a4c1e

                                                                                                                                                                                  • C:\Windows\SysWOW64\wwkxxtfl.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    42KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4df654538d94e990c42bf4a521ec3bcf

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f1063a3bb71aaf12fd0e3408b8b90bd87fad93b6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9063e38d9a7860c7593a143d54227dc0121f45f63a49ca8c35c145adfe367183

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2108b3965e3b3279bf04f0d3e29d88aa3b4df1b8597cb3cfd416b900282008f2c62d70b42216f9fad900a6f3ae7fc12f0160f0b983d10f807cdb374f715d6c86

                                                                                                                                                                                  • C:\Windows\SysWOW64\wytpbghnv.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    c0966ddf5bf0ab6f9d7eb51d80be3f74

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    647289ee594f4261ea6fcc8fc324ab987ce30a03

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    44fbc709fccd5a8ad71fae2f0a915b6f9c9975aeb38e0fb389220da850b6da5b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0d711fc8b73e78f5cf281ef260d9ef6c8d6c5a342e729a25df7709f92802390889c16a7097e8b2cc81efe53c51cf0b75acae35ec95580eacd0b3169d38beef6a

                                                                                                                                                                                  • C:\Windows\SysWOW64\wyup.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    907e2034f3cfb8769ee4e8568317a121

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    687e344c0e0495e56ce6070c2fbc012cb73dde93

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0471a3f2b72e21bb91d909418412940c87819f341523ca6c9d0557dc97dde327

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    258ec87d3693c578b5d2ab170b215f9e144db02e8a28f4274fc85eea4510717a074dfc60f7b4eadb090d617c71668982f09210615ad1d35838afdcd28aaac79d

                                                                                                                                                                                  • C:\Windows\SysWOW64\wyxjv.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    88e45ce1088e0882327207868cb8d532

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6e1e343ecf520fca3fb6041cc57f5312b172159a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    49b71d03ae8381d139ded75732abac133e91f9e49faf1fc0289e95d6f22ab6b5

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6223e39fc7640956d1a804d65f9b83f2b038c737da1b50bd63e472af560db77d7d1ca357eecd5904dcb7d49056df2c6da57db0ffcc4195cab74a023d325929f4

                                                                                                                                                                                  • memory/116-301-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/116-313-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/184-193-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/184-205-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/380-600-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/380-605-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/512-580-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/512-591-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/516-643-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/516-631-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/760-369-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/868-404-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/884-395-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/936-462-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/992-259-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1016-684-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1016-674-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1244-496-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1244-507-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1312-723-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1312-711-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1384-671-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1384-660-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1448-270-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1448-257-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1452-536-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1452-525-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1600-21-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1600-34-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1764-545-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1844-323-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1844-336-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1900-334-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1900-348-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1900-237-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1932-562-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2132-99-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2132-633-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2132-113-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2196-517-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2196-506-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2252-302-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2444-387-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2524-721-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2620-78-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2624-423-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2624-412-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2668-431-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2668-443-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2684-480-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2720-693-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2744-498-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2856-170-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2856-156-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2860-359-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2860-346-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2876-136-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/2996-623-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3104-703-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3128-89-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3128-77-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3196-602-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3388-11-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3388-0-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3412-582-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3412-570-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3416-247-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3440-111-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3440-124-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3492-195-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3492-181-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3608-414-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3924-652-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3924-641-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3940-713-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3940-701-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3968-460-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3968-470-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3988-183-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3988-168-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4084-441-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4084-452-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4092-217-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4216-45-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4272-29-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4272-10-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4280-291-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4280-280-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4284-478-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4284-488-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4288-281-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4320-731-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4396-662-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4396-651-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4504-572-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4616-515-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4616-527-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4640-101-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4660-554-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4772-614-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4772-603-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4776-422-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4776-433-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4776-215-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4804-146-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4804-134-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4944-67-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4980-324-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/4996-158-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/5012-367-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/5012-378-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/5016-56-0x0000000000400000-0x000000000041A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB