Analysis

  • max time kernel
    79s
  • max time network
    82s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2023 21:21

General

  • Target

    NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe

  • Size

    996KB

  • MD5

    63c9d703d8c28f6b34529b0cf5c70be0

  • SHA1

    57fec04094389cf360e03af518fb1248ec076aa7

  • SHA256

    f70076a2d7269af5e9a44e81c470dcf34ddc4bc6c186a9b7bfb95098b9fcac1d

  • SHA512

    61858a8451f521a2b330c2e6fc8e4e966fd33e357c32595a029831ceb206a1ac22e386768b08d0fa86ecf8f7ba2f8a018b314f6719032c214cda7369a83b8906

  • SSDEEP

    24576:lUeoV13It7dpYkdy02r1jS8eDYq026oM7lrzy:+vf3ItppYk/o1xeDYh26Tlrzy

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
        3⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
          4⤵
            PID:4904
            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
              5⤵
                PID:560
                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                  6⤵
                    PID:4584
                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                      7⤵
                        PID:2880
                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                        7⤵
                          PID:9400
                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                        6⤵
                          PID:5568
                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                            7⤵
                              PID:8320
                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                            6⤵
                              PID:6844
                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                              6⤵
                                PID:9864
                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                              5⤵
                                PID:4292
                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                  6⤵
                                    PID:6884
                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                    6⤵
                                      PID:9776
                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                    5⤵
                                      PID:5468
                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                        6⤵
                                          PID:8336
                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                        5⤵
                                          PID:6784
                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                          5⤵
                                            PID:9496
                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                          4⤵
                                            PID:1004
                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                              5⤵
                                                PID:5048
                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                  6⤵
                                                    PID:7152
                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                    6⤵
                                                      PID:9856
                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                    5⤵
                                                      PID:5516
                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                      5⤵
                                                        PID:6836
                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                        5⤵
                                                          PID:9504
                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                        4⤵
                                                          PID:3292
                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                            5⤵
                                                              PID:6768
                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                              5⤵
                                                                PID:9784
                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                              4⤵
                                                                PID:5128
                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                  5⤵
                                                                    PID:7656
                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                    5⤵
                                                                      PID:10428
                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                    4⤵
                                                                      PID:6088
                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                      4⤵
                                                                        PID:7008
                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                        4⤵
                                                                          PID:9816
                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                        3⤵
                                                                          PID:1712
                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                            4⤵
                                                                              PID:5060
                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                5⤵
                                                                                  PID:3676
                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                    6⤵
                                                                                      PID:6268
                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                      6⤵
                                                                                        PID:7084
                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                        6⤵
                                                                                          PID:9728
                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                        5⤵
                                                                                          PID:5136
                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                            6⤵
                                                                                              PID:8000
                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                            5⤵
                                                                                              PID:5396
                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                              5⤵
                                                                                                PID:7100
                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                5⤵
                                                                                                  PID:8984
                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                4⤵
                                                                                                  PID:2136
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                    5⤵
                                                                                                      PID:5760
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                      5⤵
                                                                                                        PID:6920
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                        5⤵
                                                                                                          PID:9824
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                        4⤵
                                                                                                          PID:4224
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                            5⤵
                                                                                                              PID:6256
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                              5⤵
                                                                                                                PID:9848
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                              4⤵
                                                                                                                PID:5820
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                4⤵
                                                                                                                  PID:6944
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                  4⤵
                                                                                                                    PID:9752
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                  3⤵
                                                                                                                    PID:3900
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                      4⤵
                                                                                                                        PID:2196
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                          5⤵
                                                                                                                            PID:5900
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                            5⤵
                                                                                                                              PID:6968
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                              5⤵
                                                                                                                                PID:2400
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                              4⤵
                                                                                                                                PID:3632
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                  5⤵
                                                                                                                                    PID:7120
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:9632
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:5740
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:6936
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:9284
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                        3⤵
                                                                                                                                          PID:3964
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:5216
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:8436
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:6172
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:7076
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:9832
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1664
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:7052
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:9276
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5348
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:8148
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:6420
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:8156
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:9968
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:4544
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2888
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:2096
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:2300
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:7044
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:9760
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5648
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:6904
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:9568
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:1196
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:6928
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:9736
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5196
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:7792
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:6180
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:4864
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:9840
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1924
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:4516
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:6896
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:9976
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:5584
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:8328
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:6876
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:9800
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:3924
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:6244
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:7160
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:3888
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3984
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:6472
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:9676
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:5888
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:7000
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:9944
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1820
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:112
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:1808
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:6752
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:9808
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:1920
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:1960
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:9536
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:5996
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:6992
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:9292
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:3220
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:5276
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:8312
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:6260
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:7092
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:9712
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:4804
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:7140
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:9720
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:5476
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:8544
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:6760
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:9552
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:2496
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:5056
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:5548
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:6852
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:9792
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:3028
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:7036
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:9084
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:5656
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:6960
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:9768
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:2284
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:3644
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:2824
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:9488
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:6004
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:6984
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:9300
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:4560
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:6860
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:9560
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:5388
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:8040
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:6604
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.63c9d703d8c28f6b34529b0cf5c70be0.exe"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:9744

                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\gay licking .rar.exe

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      724KB

                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                      77af10a6bcfbcb874f119409c01c006d

                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                      d2edbb66f3c53c6b277877cdaa49a2d7f6ccceb3

                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                      67e64e881331e4f7e46cf330772a7cf69da52c4d51e49c3f45cacadb1399fb15

                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                      e677883803eb48f2106cc734dab470d04395617b2f0fea0cf95d9e07bde8c2057eece16825658b9a4893f2e0c504e357efd8c13c20f405ae937f853745873f28

                                                                                                                                                                                                                                                                                                                                    • memory/112-16-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/560-21-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/1004-19-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/1196-41-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/1196-79-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/1664-82-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/1712-20-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/1808-35-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/1820-18-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/1920-51-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/1924-39-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2096-22-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2136-73-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2136-30-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2196-34-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2196-75-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2284-24-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2284-43-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2300-50-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2324-0-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2324-85-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2324-3-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2324-10-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2324-12-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2324-29-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2496-28-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2888-25-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/2888-14-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3028-49-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3220-27-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3292-40-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3632-53-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3644-57-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3676-38-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3676-76-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3900-32-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3924-37-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/3964-26-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4224-56-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4292-42-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4292-81-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4420-13-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4516-48-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4544-15-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4560-80-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4584-47-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4692-17-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4804-44-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/4904-23-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/5048-52-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/5056-31-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                    • memory/5060-36-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                      108KB