Analysis

  • max time kernel
    12s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 01:53

General

  • Target

    7d59c05d991aa07461d559d692337940N.exe

  • Size

    583KB

  • MD5

    7d59c05d991aa07461d559d692337940

  • SHA1

    40805197e3233a8ca8de0b463136b0c8c808c6ff

  • SHA256

    fa7156da1d72405454f89e278158bcb1dd0abc5d33f640a56abb28fd03a734a9

  • SHA512

    1c2cb33b1591209a6f3c3f29fb695027d76459be7fbee54b55f545e1fb381cbc63e034bf4fcff2004229ac3db8daa0ef25f76d4ccbc0a1a2f7ae3b3cea012cb3

  • SSDEEP

    12288:dXCNi9BftGbD6zfImiYaCorWAZKzl+sxGdKhVUTzgD:oWwn6zQMaBrW8sYWm8

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2992
            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
              6⤵
                PID:2432
                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                  7⤵
                    PID:1524
                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                      8⤵
                        PID:4264
                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                          9⤵
                            PID:6580
                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                            9⤵
                              PID:12684
                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                            8⤵
                              PID:6596
                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                              8⤵
                                PID:9984
                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                              7⤵
                                PID:3444
                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                  8⤵
                                    PID:7816
                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                    8⤵
                                      PID:12980
                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                    7⤵
                                      PID:5096
                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                      7⤵
                                        PID:7348
                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                        7⤵
                                          PID:10152
                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                        6⤵
                                          PID:2036
                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                            7⤵
                                              PID:3524
                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                8⤵
                                                  PID:7808
                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                7⤵
                                                  PID:5700
                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                  7⤵
                                                    PID:12676
                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                  6⤵
                                                    PID:3376
                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                      7⤵
                                                        PID:5828
                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                        7⤵
                                                          PID:2004
                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                        6⤵
                                                          PID:4744
                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                            7⤵
                                                              PID:12700
                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                            6⤵
                                                              PID:8120
                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                              6⤵
                                                                PID:12640
                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                              5⤵
                                                                PID:2388
                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                  6⤵
                                                                    PID:2256
                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                      7⤵
                                                                        PID:3080
                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                        7⤵
                                                                          PID:5980
                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                          7⤵
                                                                            PID:9900
                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                          6⤵
                                                                            PID:3180
                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                              7⤵
                                                                                PID:5576
                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                7⤵
                                                                                  PID:12112
                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                6⤵
                                                                                  PID:4500
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                    7⤵
                                                                                      PID:7336
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                      7⤵
                                                                                        PID:10020
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                      6⤵
                                                                                        PID:8128
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                      5⤵
                                                                                        PID:2448
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                          6⤵
                                                                                            PID:3876
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                              7⤵
                                                                                                PID:5176
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                  8⤵
                                                                                                    PID:12348
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                  7⤵
                                                                                                    PID:9520
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                  6⤵
                                                                                                    PID:5200
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                    6⤵
                                                                                                      PID:7832
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                    5⤵
                                                                                                      PID:3188
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                        6⤵
                                                                                                          PID:5432
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                          6⤵
                                                                                                            PID:10380
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                          5⤵
                                                                                                            PID:4516
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                            5⤵
                                                                                                              PID:6368
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                              5⤵
                                                                                                                PID:11924
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                              4⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2996
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                5⤵
                                                                                                                  PID:760
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                    6⤵
                                                                                                                      PID:3264
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                        7⤵
                                                                                                                          PID:5552
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                          7⤵
                                                                                                                            PID:11912
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                          6⤵
                                                                                                                            PID:4720
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                              7⤵
                                                                                                                                PID:7688
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                7⤵
                                                                                                                                  PID:12992
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:7612
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:2564
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:4368
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:7420
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:12472
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                        5⤵
                                                                                                                                          PID:3968
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:7704
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                              6⤵
                                                                                                                                                PID:12544
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:5852
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:9824
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:2608
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2632
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:3196
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:7012
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:12356
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:6148
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:10264
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:3452
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:6612
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:10072
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:5004
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:7520
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:12488
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:1260
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:3772
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:7800
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:13008
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:5792
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:9928
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3392
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:5716
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:9920
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4616
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:7916
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:7372
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:2168
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  PID:1908
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:1708
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:3596
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:6336
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:12280
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:4532
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:10248
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:3084
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:5352
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:9944
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:4132
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:6000
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:7528
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:10048
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:2804
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:3036
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:4684
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:7784
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:12960
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                            PID:7668
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:12896
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:3736
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:6924
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                    PID:10028
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:5464
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:9836
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:1896
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:4316
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:6320
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:11932
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:5284
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:12528
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:3584
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:4216
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:7356
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:12096
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:4512
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:8524
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:12944
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                            PID:2588
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:1380
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:3368
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                        PID:5560
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                          PID:12512
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:4972
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:8388
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:12876
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:3104
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:4272
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:7312
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:12920
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:4356
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:7572
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:12860
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:2300
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:1620
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:3548
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:6160
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:12496
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:3536
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:6472
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:11008
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:5084
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:7712
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:12968
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                  PID:7456
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:12504
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:2348
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                        PID:4648
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                          PID:6756
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:10064
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:3752
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:5684
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:12068
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                              PID:2756
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                PID:2748
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                  PID:316
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2260
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                          PID:3500
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5584
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                                PID:10232
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4224
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:7652
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:12560
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:1556
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4988
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:8368
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:12952
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:3804
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5748
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:9908
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:2132
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:2356
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:3552
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:7388
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:13000
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:5856
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:11000
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:3460
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5692
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6680
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:12460
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:4996
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:8516
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:12904
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:2244
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:3484
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5888
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12536
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3408
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7696
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4888
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7564
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12664
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1492
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2664
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:752
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4592
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7556
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12380
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3708
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5384
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:11948
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3024
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4304
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7316
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:12852
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4072
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7020
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12364
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5904
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12520
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:236
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3032
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4288
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3528
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5988
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9884
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6740
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:10220
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2704
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5820
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4632
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12692
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4700
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:8532
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12928
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2668
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1640
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3688
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7004
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:12340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5184
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:8728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3116
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11940
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4400
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7548
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:9972
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2392
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5568
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12076
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4656
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3096
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5424
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4408
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7240
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:10212
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7364
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:12104
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1552
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3224
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5276
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:9960
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4752
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7720
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:12868
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:8112
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2936
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4144
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:7660
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4064
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:7840
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:12480
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2728
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2352
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6404
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:12268
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3428
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9952
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4760
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7824
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12708
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2860
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4440
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6748
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:12088
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3516
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5956
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:11016
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4872
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6588
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7d59c05d991aa07461d559d692337940N.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10092

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Windows Sidebar\Shared Gadgets\cumshot gang bang voyeur .zip.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    b41ab4c1f9b8f17c6d9c89f16d770f3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2934c15a600f55e5a54c51f9c3e27359b941957b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    42384b01f8900fbbd6a05dfc8f87789e7d32d5aeb9e8ac6890047cb58d57ca63

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    9e61e60842de5307c6be988db0912b79ecdf19712b2dc4803356137eb8168827b33b9af96dbe1a7664eae108c8d6dc47ec3d3ca0e715632328f77e4556140c05

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/236-79-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/236-105-0x0000000004E00000-0x0000000004E2B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/236-131-0x0000000004F40000-0x0000000004F6B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/316-111-0x00000000045E0000-0x000000000460B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/316-148-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/760-120-0x0000000004540000-0x000000000456B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1260-90-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1380-123-0x00000000045D0000-0x00000000045FB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1492-112-0x0000000005060000-0x000000000508B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1492-151-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1524-98-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1552-119-0x0000000004BA0000-0x0000000004BCB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1620-108-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1708-140-0x0000000004E20000-0x0000000004E4B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1908-83-0x0000000004690000-0x00000000046BB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1908-68-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1908-152-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1908-114-0x0000000004E30000-0x0000000004E5B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1924-137-0x0000000004BA0000-0x0000000004BCB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1924-135-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1924-12-0x0000000004BA0000-0x0000000004BCB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-133-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-4-0x0000000004960000-0x000000000498B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-51-0x0000000005860000-0x000000000588B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-14-0x0000000005680000-0x00000000056AB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-134-0x0000000004960000-0x000000000498B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-0-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-99-0x0000000005860000-0x000000000588B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-130-0x0000000005860000-0x000000000588B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2016-150-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2016-113-0x0000000004F40000-0x0000000004F6B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2036-94-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2132-93-0x00000000047E0000-0x000000000480B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2132-127-0x0000000004920000-0x000000000494B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2132-167-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2168-80-0x0000000004F20000-0x0000000004F4B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2168-141-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2244-97-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2256-87-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2260-129-0x00000000046E0000-0x000000000470B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2300-132-0x0000000004620000-0x000000000464B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2352-103-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2356-101-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2388-76-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2388-117-0x0000000004DF0000-0x0000000004E1B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2388-159-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2392-122-0x00000000044B0000-0x00000000044DB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2432-166-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2432-92-0x0000000000830000-0x000000000085B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2448-154-0x00000000047F0000-0x000000000481B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2448-86-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2588-82-0x00000000045D0000-0x00000000045FB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2588-67-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2608-128-0x0000000005090000-0x00000000050BB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2608-168-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2608-77-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2608-100-0x00000000045B0000-0x00000000045DB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2624-139-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2624-118-0x0000000004E40000-0x0000000004E6B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2624-75-0x0000000004E30000-0x0000000004E5B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2624-85-0x0000000004E30000-0x0000000004E5B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2624-158-0x0000000004E30000-0x0000000004E5B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2632-107-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2664-110-0x0000000004BA0000-0x0000000004BCB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2668-52-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2668-81-0x00000000045E0000-0x000000000460B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2668-142-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2668-115-0x00000000045F0000-0x000000000461B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2704-102-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2720-116-0x0000000004F20000-0x0000000004F4B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2720-153-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2720-84-0x0000000004DE0000-0x0000000004E0B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2720-69-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2728-126-0x0000000005060000-0x000000000508B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2728-96-0x0000000004DE0000-0x0000000004E0B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2728-78-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2728-169-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2748-143-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2748-91-0x0000000005070000-0x000000000509B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2756-125-0x0000000001FC0000-0x0000000001FEB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2756-138-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2756-95-0x0000000001FC0000-0x0000000001FEB000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2756-15-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2768-136-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2768-13-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2768-89-0x0000000004D10000-0x0000000004D3B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2804-109-0x0000000004DF0000-0x0000000004E1B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2804-147-0x0000000004F30000-0x0000000004F5B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2860-104-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2992-88-0x0000000004CF0000-0x0000000004D1B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2992-124-0x0000000004D00000-0x0000000004D2B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2992-145-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2992-65-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2996-146-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2996-66-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3032-106-0x0000000000400000-0x000000000042B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    172KB