Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/10/2023, 17:19

General

  • Target

    NEAS.4cf533f6572e63440bf280781939ed30.exe

  • Size

    1.7MB

  • MD5

    4cf533f6572e63440bf280781939ed30

  • SHA1

    0534c7cd19ec82393171b2907fc3cbf8bb80f2ea

  • SHA256

    37f8d76f27b50c0b865e831dc9a418f7c72b6e6616382f3cbb666c1bf89beb89

  • SHA512

    12cf6a89b00cac9c455e73d82907846ce71ebee45834f1e6e0600d30d1aa07a83cc5b5d3f88902a70533462e67086ee8d0327edca0689cff5f70842d7c147094

  • SSDEEP

    49152:bIDDwyd02Ou/1YFOMnxET+5XWIewGv/atT/8Ee:bIDDwyd0NI1WO6xc+HewGqtTEEe

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 18 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4508
        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
          4⤵
            PID:2076
            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
              5⤵
                PID:2012
                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                  6⤵
                    PID:376
                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                      7⤵
                        PID:9300
                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                        7⤵
                          PID:13000
                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                        6⤵
                          PID:5764
                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                            7⤵
                              PID:11580
                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                            6⤵
                              PID:7752
                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                              6⤵
                                PID:10168
                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                              5⤵
                                PID:2340
                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                  6⤵
                                    PID:7452
                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                    6⤵
                                      PID:9844
                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                    5⤵
                                      PID:5228
                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                        6⤵
                                          PID:9504
                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                        5⤵
                                          PID:6460
                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                            6⤵
                                              PID:7692
                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                            5⤵
                                              PID:7980
                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                              5⤵
                                                PID:11016
                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                              4⤵
                                                PID:2384
                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                  5⤵
                                                    PID:4144
                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                      6⤵
                                                        PID:7476
                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                        6⤵
                                                          PID:9820
                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                        5⤵
                                                          PID:5236
                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                            6⤵
                                                              PID:9668
                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                            5⤵
                                                              PID:6408
                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                6⤵
                                                                  PID:12220
                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                5⤵
                                                                  PID:8096
                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                  5⤵
                                                                    PID:10692
                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                  4⤵
                                                                    PID:1244
                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                      5⤵
                                                                        PID:5896
                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                          6⤵
                                                                            PID:11168
                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                          5⤵
                                                                            PID:7588
                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                            5⤵
                                                                              PID:9828
                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                            4⤵
                                                                              PID:4016
                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                5⤵
                                                                                  PID:8720
                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                  5⤵
                                                                                    PID:11308
                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                  4⤵
                                                                                    PID:5740
                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                      5⤵
                                                                                        PID:11144
                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                      4⤵
                                                                                        PID:7444
                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                        4⤵
                                                                                          PID:9812
                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                        3⤵
                                                                                          PID:1940
                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                            4⤵
                                                                                              PID:5088
                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                5⤵
                                                                                                  PID:852
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                    6⤵
                                                                                                      PID:7468
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                      6⤵
                                                                                                        PID:9868
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                      5⤵
                                                                                                        PID:5588
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                          6⤵
                                                                                                            PID:9428
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                          5⤵
                                                                                                            PID:6980
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                              6⤵
                                                                                                                PID:9196
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                              5⤵
                                                                                                                PID:9088
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                5⤵
                                                                                                                  PID:11968
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                4⤵
                                                                                                                  PID:2008
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                    5⤵
                                                                                                                      PID:6376
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                        6⤵
                                                                                                                          PID:12180
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                        5⤵
                                                                                                                          PID:8124
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                          5⤵
                                                                                                                            PID:10740
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                          4⤵
                                                                                                                            PID:3128
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                              5⤵
                                                                                                                                PID:8536
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:5800
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:6084
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:4444
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:7620
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:9964
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:4800
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:616
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                              5⤵
                                                                                                                                                PID:7484
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:9836
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:4956
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:1732
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:3984
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:6076
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:11292
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:7776
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3488
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1044
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5668
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:9548
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:6996
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:9104
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:12260
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3992
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:8156
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:11000
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5660
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:10708
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:7100
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:9308
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:12500
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:2156
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:816
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:2428
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:4000
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:8456
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:1680
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:5604
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:10528
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:7004
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:9096
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:12228
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:1684
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:5900
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:2088
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:7492
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:9804
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:3452
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                              PID:9116
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:7544
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                PID:6156
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:3652
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:7768
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:3612
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:4720
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:4480
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:6304
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:12252
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:7988
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:3876
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:5244
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:9692
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:6416
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:12268
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:8132
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:10700
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:3880
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:2568
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:9112
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:12244
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:6396
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:12236
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:8168
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:10732
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4056
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:8140
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:10620
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:5356
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:9624
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:6452
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:12204
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:8116
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:10716
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:1996
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:3440
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:888
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:5472
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                              PID:11588
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:7760
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:10124
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:824
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:8488
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:10448
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:6060
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:11152
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:7604
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:9860
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:2508
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:5252
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:9016
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:7664
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:6312
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:11960
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                          PID:7996
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                            PID:2364
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:2028
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:8552
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4252
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5676
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4348
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6944
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2320
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8672
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:11300
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5108
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:116
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4392
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:8288
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:11160
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5700
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:10828
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:7736
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:10176
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:4948
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6968
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:7248
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:308
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:7244
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5300
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:9316
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:12640
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:6468
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:12172
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:8028
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:11008
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:2984
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:4292
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:9076
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:7816
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:6148
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12212
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7788
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10260
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:444
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:7612
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:10160
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5324
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:9700
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6604
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:12140
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:8408
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\NEAS.4cf533f6572e63440bf280781939ed30.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4536

                                                                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\british action gay girls (Karin,Sylvia).zip.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          239KB

                                                                                                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                          d80884efd7879612aba9ea2daba906a4

                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                          580cfce3de62bdce617b5cc6d3ba6d57096d3476

                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                          338e6b5c55b81223517bc1c5b43f4f09434506c2046d58f50cb36e90ddd91305

                                                                                                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                          7b77c51d64475c4056ea7d075603d28e870ffd7be2a61f2d9b611c7d0bdd1690a98e9f44b827017094c6b2b1c778d697ae38facfefef4212f6f87a72442a0b3e

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/116-197-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/116-172-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/444-190-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/816-54-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/816-150-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/824-206-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/888-183-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1244-182-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1684-187-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1940-55-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1940-163-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/1996-146-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2008-186-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2012-192-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2012-156-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2028-201-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2076-169-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2076-58-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2156-127-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2156-18-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2340-188-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2384-139-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2384-180-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2428-189-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2508-205-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2508-175-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2984-164-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/2984-195-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3128-211-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3440-125-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3440-178-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3452-212-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3880-174-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3880-204-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3952-10-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3952-69-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/3992-203-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4000-202-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4508-135-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4508-22-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4720-121-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4720-177-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4800-179-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4800-131-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/4956-213-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5088-184-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5088-142-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5108-92-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5108-176-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5116-53-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5116-0-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5228-295-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                                                                                                                                                                                                        • memory/5300-360-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                          116KB