Analysis

  • max time kernel
    82s
  • max time network
    71s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/06/2023, 01:10

General

  • Target

    636586494bbb8266d974ac3dd259d1290c94c96a98d00165c502aafbbca5447a.exe

  • Size

    429KB

  • MD5

    23f50c4bff4b1018a5b24dca1e9a525d

  • SHA1

    366ae616becd1beaa884ab87659468921a32b8ab

  • SHA256

    636586494bbb8266d974ac3dd259d1290c94c96a98d00165c502aafbbca5447a

  • SHA512

    3b8f205a2ae57be0635f470411afeacf4c95f83594d415bd0472f6afa0f50ed1b04e29a65e2db48b7ead45357f5aa602a8427e200b7dbedf4611a2dd062bbb16

  • SSDEEP

    12288:uFwqoSpOurJqsoXlkY70Oti5RmgNmz5sCB:ubowfon0Wijmww

Score
10/10

Malware Config

Extracted

Family

blacknet

Version

v3.6.0 Public

Botnet

HacKed

C2

http://bankslip.info/david/

Mutex

BN[lnUntCqW-7778345]

Attributes
  • antivm

    false

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    a5b002eacf54590ec8401ff6d3f920ee

  • startup

    false

  • usb_spread

    false

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Suspicious use of SetThreadContext 45 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: SetClipboardViewer 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\636586494bbb8266d974ac3dd259d1290c94c96a98d00165c502aafbbca5447a.exe
    "C:\Users\Admin\AppData\Local\Temp\636586494bbb8266d974ac3dd259d1290c94c96a98d00165c502aafbbca5447a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\636586494bbb8266d974ac3dd259d1290c94c96a98d00165c502aafbbca5447a.exe
      "C:\Users\Admin\AppData\Local\Temp\636586494bbb8266d974ac3dd259d1290c94c96a98d00165c502aafbbca5447a.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
        "C:\Users\Admin\AppData\Local\Temp\cmd.exe" /C ping 1.1.1.1 -n 1 -w 4000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\636586494bbb8266d974ac3dd259d1290c94c96a98d00165c502aafbbca5447a.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4304
        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
          "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: SetClipboardViewer
          PID:460
        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:3892
          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
            "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: SetClipboardViewer
            PID:5032
          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
            "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:2432
            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
              "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: SetClipboardViewer
              PID:2864
            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
              "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:4456
              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:444
              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4040
                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                  "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious behavior: SetClipboardViewer
                  PID:1996
                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                  "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:3628
                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                    "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                    9⤵
                    • Executes dropped EXE
                    • Suspicious behavior: SetClipboardViewer
                    PID:2476
                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                    "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3460
                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                      "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                      10⤵
                      • Executes dropped EXE
                      • Suspicious behavior: SetClipboardViewer
                      PID:2064
                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                      "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:480
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                        11⤵
                        • Executes dropped EXE
                        • Suspicious behavior: SetClipboardViewer
                        PID:5232
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                        11⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:5248
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                          12⤵
                          • Executes dropped EXE
                          • Suspicious behavior: SetClipboardViewer
                          PID:5500
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          12⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:5520
                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                            "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                            13⤵
                            • Executes dropped EXE
                            • Suspicious behavior: SetClipboardViewer
                            PID:5792
                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                            "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5812
                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                              "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                              14⤵
                              • Suspicious behavior: SetClipboardViewer
                              PID:6076
                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                              "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                              14⤵
                              • Suspicious use of SetThreadContext
                              PID:6096
                              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                15⤵
                                • Suspicious behavior: SetClipboardViewer
                                PID:6048
                              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                15⤵
                                • Suspicious use of SetThreadContext
                                PID:1100
                                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                  "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                  16⤵
                                  • Suspicious behavior: SetClipboardViewer
                                  PID:6488
                                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                  "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                  16⤵
                                    PID:6504
            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
              "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              5⤵
                PID:6572
            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
              "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              4⤵
              • Suspicious use of SetThreadContext
              PID:5484
              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                5⤵
                • Suspicious behavior: SetClipboardViewer
                PID:6564
              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                5⤵
                  PID:6612
          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
            "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1924
            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
              "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: SetClipboardViewer
              PID:684
            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
              "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1944
              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: SetClipboardViewer
                PID:4356
              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4400
                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                  "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: SetClipboardViewer
                  PID:1812
                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                  "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:64
                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                    "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: SetClipboardViewer
                    PID:1368
                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                    "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:2220
                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                      "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious behavior: SetClipboardViewer
                      PID:4140
                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                      "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4584
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious behavior: SetClipboardViewer
                        PID:4188
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1036
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious behavior: SetClipboardViewer
                          PID:4216
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4364
                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                            "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious behavior: SetClipboardViewer
                            PID:3756
                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                            "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                            10⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4468
                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                              "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious behavior: SetClipboardViewer
                              PID:5324
                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                              "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                              11⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:5344
                              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                12⤵
                                • Executes dropped EXE
                                • Suspicious behavior: SetClipboardViewer
                                PID:5588
                              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                12⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:5608
                                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                  "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                  13⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: SetClipboardViewer
                                  PID:5880
                                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                  "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                  13⤵
                                  • Suspicious use of SetThreadContext
                                  PID:5892
                                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                    "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                    14⤵
                                    • Suspicious behavior: SetClipboardViewer
                                    PID:5192
                                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                    "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                    14⤵
                                    • Suspicious use of SetThreadContext
                                    PID:648
                                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                      "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                      15⤵
                                      • Suspicious behavior: SetClipboardViewer
                                      PID:4176
                                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                      "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                      15⤵
                                        PID:208
                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                  "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  4⤵
                    PID:6260
                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                  "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Suspicious use of SetThreadContext
                  PID:3952
                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                    "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                    4⤵
                    • Suspicious behavior: SetClipboardViewer
                    PID:6196
                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                    "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                    4⤵
                      PID:6212
                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                  "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:2712
                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                    "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:3096
                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                    "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:2880
                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                      "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious behavior: SetClipboardViewer
                      PID:4000
                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                      "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4152
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious behavior: SetClipboardViewer
                        PID:1972
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1296
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious behavior: SetClipboardViewer
                          PID:3316
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:844
                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                            "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious behavior: SetClipboardViewer
                            PID:2152
                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                            "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                            7⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4788
                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                              "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                              8⤵
                              • Executes dropped EXE
                              • Suspicious behavior: SetClipboardViewer
                              PID:4376
                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                              "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:4336
                              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious behavior: SetClipboardViewer
                                PID:4192
                              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                9⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:4660
                                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                  "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                  10⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: SetClipboardViewer
                                  PID:1628
                                • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                  "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                  10⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:3176
                                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                    "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                    11⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: SetClipboardViewer
                                    PID:5400
                                  • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                    "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                    11⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5416
                                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                      "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: SetClipboardViewer
                                      PID:5664
                                    • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                      "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:5692
                                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                        "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                        13⤵
                                        • Suspicious behavior: SetClipboardViewer
                                        PID:5952
                                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                        "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                        13⤵
                                        • Suspicious use of SetThreadContext
                                        PID:5964
                                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                          "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                          14⤵
                                          • Suspicious behavior: SetClipboardViewer
                                          PID:5428
                                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                          14⤵
                                          • Suspicious use of SetThreadContext
                                          PID:4172
                                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                            15⤵
                                            • Suspicious behavior: SetClipboardViewer
                                            PID:4700
                                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                            "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                                            15⤵
                                              PID:1820
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        4⤵
                          PID:6356
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                        • Suspicious use of SetThreadContext
                        PID:5768
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                          4⤵
                          • Suspicious behavior: SetClipboardViewer
                          PID:6340
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          4⤵
                            PID:6400
                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:6020
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                          3⤵
                          • Suspicious behavior: SetClipboardViewer
                          PID:5596
                        • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          3⤵
                          • Suspicious use of SetThreadContext
                          PID:5676
                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                            "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                            4⤵
                            • Suspicious behavior: SetClipboardViewer
                            PID:6232
                          • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                            "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                            4⤵
                              PID:6280

                      Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • C:\Users\Admin\AppData\Local\Temp\cmd.exe

                              Filesize

                              1024KB

                              MD5

                              f42fcf497f956a3652942c352fe4106e

                              SHA1

                              f7fbf7918016b1514dec2107b35534254f37bf59

                              SHA256

                              184b53e92a87609570934502307e88bcc142b237408d85e5ee54fec4d7e0bc27

                              SHA512

                              1aaf5e4091bbaf63790dafdd148b152212c0b7f34ec049763d0de2e503bc9d308eb99d3820c3332b4457e629939f37cfc1a07ce1df2870401a4651958f6d7585

                            • memory/444-234-0x0000000005970000-0x0000000005980000-memory.dmp

                              Filesize

                              64KB

                            • memory/444-264-0x0000000005970000-0x0000000005980000-memory.dmp

                              Filesize

                              64KB

                            • memory/460-179-0x00000000053C0000-0x00000000053D0000-memory.dmp

                              Filesize

                              64KB

                            • memory/460-214-0x00000000053C0000-0x00000000053D0000-memory.dmp

                              Filesize

                              64KB

                            • memory/684-173-0x00000000024D0000-0x00000000024E0000-memory.dmp

                              Filesize

                              64KB

                            • memory/684-206-0x00000000024D0000-0x00000000024E0000-memory.dmp

                              Filesize

                              64KB

                            • memory/1296-243-0x0000000004870000-0x0000000004880000-memory.dmp

                              Filesize

                              64KB

                            • memory/1368-227-0x0000000004F80000-0x0000000004F90000-memory.dmp

                              Filesize

                              64KB

                            • memory/1368-259-0x0000000004F80000-0x0000000004F90000-memory.dmp

                              Filesize

                              64KB

                            • memory/1800-134-0x0000000005B00000-0x00000000060A4000-memory.dmp

                              Filesize

                              5.6MB

                            • memory/1800-133-0x0000000000AC0000-0x0000000000B32000-memory.dmp

                              Filesize

                              456KB

                            • memory/1800-164-0x0000000005540000-0x0000000005550000-memory.dmp

                              Filesize

                              64KB

                            • memory/1800-135-0x0000000005540000-0x0000000005550000-memory.dmp

                              Filesize

                              64KB

                            • memory/1800-136-0x00000000054D0000-0x0000000005536000-memory.dmp

                              Filesize

                              408KB

                            • memory/1812-242-0x0000000005370000-0x0000000005380000-memory.dmp

                              Filesize

                              64KB

                            • memory/1812-208-0x0000000005370000-0x0000000005380000-memory.dmp

                              Filesize

                              64KB

                            • memory/1924-180-0x0000000005420000-0x0000000005430000-memory.dmp

                              Filesize

                              64KB

                            • memory/1924-157-0x0000000005420000-0x0000000005430000-memory.dmp

                              Filesize

                              64KB

                            • memory/1944-205-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

                              Filesize

                              64KB

                            • memory/1944-172-0x0000000004BD0000-0x0000000004BE0000-memory.dmp

                              Filesize

                              64KB

                            • memory/1972-209-0x0000000002390000-0x00000000023A0000-memory.dmp

                              Filesize

                              64KB

                            • memory/1972-244-0x0000000002390000-0x00000000023A0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2152-246-0x0000000005890000-0x00000000058A0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2220-258-0x0000000005100000-0x0000000005110000-memory.dmp

                              Filesize

                              64KB

                            • memory/2432-196-0x0000000004B40000-0x0000000004B50000-memory.dmp

                              Filesize

                              64KB

                            • memory/2432-232-0x0000000004B40000-0x0000000004B50000-memory.dmp

                              Filesize

                              64KB

                            • memory/2712-154-0x0000000000890000-0x00000000008C8000-memory.dmp

                              Filesize

                              224KB

                            • memory/2712-158-0x00000000051A0000-0x00000000051B0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2712-181-0x00000000051A0000-0x00000000051B0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2864-216-0x0000000001090000-0x00000000010A0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2864-251-0x0000000001090000-0x00000000010A0000-memory.dmp

                              Filesize

                              64KB

                            • memory/2880-207-0x0000000000730000-0x0000000000740000-memory.dmp

                              Filesize

                              64KB

                            • memory/2880-174-0x0000000000730000-0x0000000000740000-memory.dmp

                              Filesize

                              64KB

                            • memory/3096-171-0x0000000000B80000-0x0000000000B90000-memory.dmp

                              Filesize

                              64KB

                            • memory/3096-167-0x0000000000400000-0x0000000000418000-memory.dmp

                              Filesize

                              96KB

                            • memory/3096-204-0x0000000000B80000-0x0000000000B90000-memory.dmp

                              Filesize

                              64KB

                            • memory/3316-228-0x0000000005860000-0x0000000005870000-memory.dmp

                              Filesize

                              64KB

                            • memory/3892-178-0x0000000004910000-0x0000000004920000-memory.dmp

                              Filesize

                              64KB

                            • memory/3892-213-0x0000000004910000-0x0000000004920000-memory.dmp

                              Filesize

                              64KB

                            • memory/4000-191-0x0000000004C80000-0x0000000004C90000-memory.dmp

                              Filesize

                              64KB

                            • memory/4000-226-0x0000000004C80000-0x0000000004C90000-memory.dmp

                              Filesize

                              64KB

                            • memory/4040-265-0x00000000054F0000-0x0000000005500000-memory.dmp

                              Filesize

                              64KB

                            • memory/4040-235-0x00000000054F0000-0x0000000005500000-memory.dmp

                              Filesize

                              64KB

                            • memory/4152-225-0x0000000005450000-0x0000000005460000-memory.dmp

                              Filesize

                              64KB

                            • memory/4152-190-0x0000000005450000-0x0000000005460000-memory.dmp

                              Filesize

                              64KB

                            • memory/4188-260-0x0000000005300000-0x0000000005310000-memory.dmp

                              Filesize

                              64KB

                            • memory/4304-163-0x0000000001B30000-0x0000000001B40000-memory.dmp

                              Filesize

                              64KB

                            • memory/4304-193-0x0000000001B30000-0x0000000001B40000-memory.dmp

                              Filesize

                              64KB

                            • memory/4356-189-0x0000000005080000-0x0000000005090000-memory.dmp

                              Filesize

                              64KB

                            • memory/4356-224-0x0000000005080000-0x0000000005090000-memory.dmp

                              Filesize

                              64KB

                            • memory/4400-188-0x0000000004F40000-0x0000000004F50000-memory.dmp

                              Filesize

                              64KB

                            • memory/4400-223-0x0000000004F40000-0x0000000004F50000-memory.dmp

                              Filesize

                              64KB

                            • memory/4456-250-0x0000000005780000-0x0000000005790000-memory.dmp

                              Filesize

                              64KB

                            • memory/4456-215-0x0000000005780000-0x0000000005790000-memory.dmp

                              Filesize

                              64KB

                            • memory/4584-245-0x00000000053E0000-0x00000000053F0000-memory.dmp

                              Filesize

                              64KB

                            • memory/4872-155-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

                              Filesize

                              64KB

                            • memory/4872-142-0x00000000059C0000-0x0000000005A16000-memory.dmp

                              Filesize

                              344KB

                            • memory/4872-137-0x0000000000400000-0x000000000041C000-memory.dmp

                              Filesize

                              112KB

                            • memory/4872-141-0x0000000005870000-0x000000000587A000-memory.dmp

                              Filesize

                              40KB

                            • memory/4872-162-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

                              Filesize

                              64KB

                            • memory/4872-159-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

                              Filesize

                              64KB

                            • memory/4872-156-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

                              Filesize

                              64KB

                            • memory/4872-140-0x00000000058C0000-0x0000000005952000-memory.dmp

                              Filesize

                              584KB

                            • memory/4872-139-0x0000000005780000-0x000000000581C000-memory.dmp

                              Filesize

                              624KB

                            • memory/5032-233-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                              Filesize

                              64KB

                            • memory/5032-197-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                              Filesize

                              64KB