Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/08/2024, 10:29

General

  • Target

    95b6aee2ae326e6b9e44f488ead509ac_JaffaCakes118.exe

  • Size

    67KB

  • MD5

    95b6aee2ae326e6b9e44f488ead509ac

  • SHA1

    1cd1989ffcc2483d308bf1b40456ef2e00061b09

  • SHA256

    9e4ef8952b6627b7b869feca6fe4cc5dddf9d5cf064724d6b8f2bd328d5324be

  • SHA512

    5e206ec1b0cae838b04a5f4d747ba8c615f02a933182d105293d167c2f6bfa9a4df99682f5c05f97ff47b24f17da7cef6bf17d56f62ff3528befd729693e59d1

  • SSDEEP

    1536:NrpRA997SzHmcAnUNcYo92zlzD1YX+P/uWKmqEx5P/II:Nr7ANnUtfzlf17/uW7qF

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 50 IoCs
  • Executes dropped EXE 49 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 50 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95b6aee2ae326e6b9e44f488ead509ac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\95b6aee2ae326e6b9e44f488ead509ac_JaffaCakes118.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Windows\SysWOW64\drivers\expllorer.exe
      C:\Windows\system32\drivers\expllorer.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Windows\SysWOW64\drivers\expllorer.exe
        C:\Windows\system32\drivers\expllorer.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Windows\SysWOW64\drivers\expllorer.exe
          C:\Windows\system32\drivers\expllorer.exe
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:672
          • C:\Windows\SysWOW64\drivers\expllorer.exe
            C:\Windows\system32\drivers\expllorer.exe
            5⤵
            • Drops file in Drivers directory
            • Executes dropped EXE
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:1912
            • C:\Windows\SysWOW64\drivers\expllorer.exe
              C:\Windows\system32\drivers\expllorer.exe
              6⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3608
              • C:\Windows\SysWOW64\drivers\expllorer.exe
                C:\Windows\system32\drivers\expllorer.exe
                7⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:544
                • C:\Windows\SysWOW64\drivers\expllorer.exe
                  C:\Windows\system32\drivers\expllorer.exe
                  8⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  PID:2228
                  • C:\Windows\SysWOW64\drivers\expllorer.exe
                    C:\Windows\system32\drivers\expllorer.exe
                    9⤵
                    • Drops file in Drivers directory
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:1256
                    • C:\Windows\SysWOW64\drivers\expllorer.exe
                      C:\Windows\system32\drivers\expllorer.exe
                      10⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:3008
                      • C:\Windows\SysWOW64\drivers\expllorer.exe
                        C:\Windows\system32\drivers\expllorer.exe
                        11⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Drops file in Windows directory
                        PID:3532
                        • C:\Windows\SysWOW64\drivers\expllorer.exe
                          C:\Windows\system32\drivers\expllorer.exe
                          12⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          PID:408
                          • C:\Windows\SysWOW64\drivers\expllorer.exe
                            C:\Windows\system32\drivers\expllorer.exe
                            13⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            PID:1640
                            • C:\Windows\SysWOW64\drivers\expllorer.exe
                              C:\Windows\system32\drivers\expllorer.exe
                              14⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Drops file in Windows directory
                              • System Location Discovery: System Language Discovery
                              PID:2624
                              • C:\Windows\SysWOW64\drivers\expllorer.exe
                                C:\Windows\system32\drivers\expllorer.exe
                                15⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                PID:2876
                                • C:\Windows\SysWOW64\drivers\expllorer.exe
                                  C:\Windows\system32\drivers\expllorer.exe
                                  16⤵
                                  • Drops file in Drivers directory
                                  • Executes dropped EXE
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  PID:4256
                                  • C:\Windows\SysWOW64\drivers\expllorer.exe
                                    C:\Windows\system32\drivers\expllorer.exe
                                    17⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    PID:2960
                                    • C:\Windows\SysWOW64\drivers\expllorer.exe
                                      C:\Windows\system32\drivers\expllorer.exe
                                      18⤵
                                      • Drops file in Drivers directory
                                      • Executes dropped EXE
                                      • Drops file in Windows directory
                                      PID:2948
                                      • C:\Windows\SysWOW64\drivers\expllorer.exe
                                        C:\Windows\system32\drivers\expllorer.exe
                                        19⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        • Drops file in Windows directory
                                        • System Location Discovery: System Language Discovery
                                        PID:1544
                                        • C:\Windows\SysWOW64\drivers\expllorer.exe
                                          C:\Windows\system32\drivers\expllorer.exe
                                          20⤵
                                          • Drops file in Drivers directory
                                          • Executes dropped EXE
                                          • Drops file in Windows directory
                                          • System Location Discovery: System Language Discovery
                                          PID:3608
                                          • C:\Windows\SysWOW64\drivers\expllorer.exe
                                            C:\Windows\system32\drivers\expllorer.exe
                                            21⤵
                                            • Drops file in Drivers directory
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            PID:1008
                                            • C:\Windows\SysWOW64\drivers\expllorer.exe
                                              C:\Windows\system32\drivers\expllorer.exe
                                              22⤵
                                              • Drops file in Drivers directory
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:5344
                                              • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                C:\Windows\system32\drivers\expllorer.exe
                                                23⤵
                                                • Drops file in Drivers directory
                                                • Executes dropped EXE
                                                • Drops file in Windows directory
                                                • System Location Discovery: System Language Discovery
                                                PID:5540
                                                • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                  C:\Windows\system32\drivers\expllorer.exe
                                                  24⤵
                                                  • Drops file in Drivers directory
                                                  • Executes dropped EXE
                                                  • Drops file in Windows directory
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5808
                                                  • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                    C:\Windows\system32\drivers\expllorer.exe
                                                    25⤵
                                                    • Drops file in Drivers directory
                                                    • Executes dropped EXE
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5940
                                                    • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                      C:\Windows\system32\drivers\expllorer.exe
                                                      26⤵
                                                      • Drops file in Drivers directory
                                                      • Executes dropped EXE
                                                      • Drops file in Windows directory
                                                      PID:6084
                                                      • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                        C:\Windows\system32\drivers\expllorer.exe
                                                        27⤵
                                                        • Drops file in Drivers directory
                                                        • Executes dropped EXE
                                                        • Drops file in Windows directory
                                                        PID:5436
                                                        • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                          C:\Windows\system32\drivers\expllorer.exe
                                                          28⤵
                                                          • Drops file in Drivers directory
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:4148
                                                          • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                            C:\Windows\system32\drivers\expllorer.exe
                                                            29⤵
                                                            • Drops file in Drivers directory
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5580
                                                            • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                              C:\Windows\system32\drivers\expllorer.exe
                                                              30⤵
                                                              • Drops file in Drivers directory
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5900
                                                              • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                C:\Windows\system32\drivers\expllorer.exe
                                                                31⤵
                                                                • Drops file in Drivers directory
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                PID:6060
                                                                • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                  C:\Windows\system32\drivers\expllorer.exe
                                                                  32⤵
                                                                  • Drops file in Drivers directory
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5424
                                                                  • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                    C:\Windows\system32\drivers\expllorer.exe
                                                                    33⤵
                                                                    • Drops file in Drivers directory
                                                                    • Executes dropped EXE
                                                                    • Drops file in Windows directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5472
                                                                    • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                      C:\Windows\system32\drivers\expllorer.exe
                                                                      34⤵
                                                                      • Drops file in Drivers directory
                                                                      • Executes dropped EXE
                                                                      • Drops file in Windows directory
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6084
                                                                      • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                        C:\Windows\system32\drivers\expllorer.exe
                                                                        35⤵
                                                                        • Drops file in Drivers directory
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5988
                                                                        • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                          C:\Windows\system32\drivers\expllorer.exe
                                                                          36⤵
                                                                          • Drops file in Drivers directory
                                                                          • Executes dropped EXE
                                                                          • Drops file in Windows directory
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5540
                                                                          • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                            C:\Windows\system32\drivers\expllorer.exe
                                                                            37⤵
                                                                            • Drops file in Drivers directory
                                                                            • Executes dropped EXE
                                                                            • Drops file in Windows directory
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:5584
                                                                            • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                              C:\Windows\system32\drivers\expllorer.exe
                                                                              38⤵
                                                                              • Drops file in Drivers directory
                                                                              • Executes dropped EXE
                                                                              • Drops file in Windows directory
                                                                              PID:5152
                                                                              • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                C:\Windows\system32\drivers\expllorer.exe
                                                                                39⤵
                                                                                • Drops file in Drivers directory
                                                                                • Executes dropped EXE
                                                                                • Drops file in Windows directory
                                                                                PID:5452
                                                                                • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                  C:\Windows\system32\drivers\expllorer.exe
                                                                                  40⤵
                                                                                  • Drops file in Drivers directory
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Windows directory
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5440
                                                                                  • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                    C:\Windows\system32\drivers\expllorer.exe
                                                                                    41⤵
                                                                                    • Drops file in Drivers directory
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:5520
                                                                                    • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                      C:\Windows\system32\drivers\expllorer.exe
                                                                                      42⤵
                                                                                      • Drops file in Drivers directory
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:3016
                                                                                      • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                        C:\Windows\system32\drivers\expllorer.exe
                                                                                        43⤵
                                                                                        • Drops file in Drivers directory
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Windows directory
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5184
                                                                                        • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                          C:\Windows\system32\drivers\expllorer.exe
                                                                                          44⤵
                                                                                          • Drops file in Drivers directory
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:2704
                                                                                          • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                            C:\Windows\system32\drivers\expllorer.exe
                                                                                            45⤵
                                                                                            • Drops file in Drivers directory
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Windows directory
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:1044
                                                                                            • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                              C:\Windows\system32\drivers\expllorer.exe
                                                                                              46⤵
                                                                                              • Drops file in Drivers directory
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:5696
                                                                                              • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                                C:\Windows\system32\drivers\expllorer.exe
                                                                                                47⤵
                                                                                                • Drops file in Drivers directory
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3016
                                                                                                • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                                  C:\Windows\system32\drivers\expllorer.exe
                                                                                                  48⤵
                                                                                                  • Drops file in Drivers directory
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:2312
                                                                                                  • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                                    C:\Windows\system32\drivers\expllorer.exe
                                                                                                    49⤵
                                                                                                    • Drops file in Drivers directory
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Windows directory
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5728
                                                                                                    • C:\Windows\SysWOW64\drivers\expllorer.exe
                                                                                                      C:\Windows\system32\drivers\expllorer.exe
                                                                                                      50⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Windows directory
                                                                                                      PID:4280
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      50⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:180
                                                                                                      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        51⤵
                                                                                                          PID:672
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      49⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4140
                                                                                                      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        50⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        PID:5696
                                                                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                    "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                    48⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:5256
                                                                                                    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                      "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      49⤵
                                                                                                        PID:180
                                                                                                  • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                    "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                    47⤵
                                                                                                      PID:180
                                                                                                      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        48⤵
                                                                                                          PID:4140
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      46⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5728
                                                                                                      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        47⤵
                                                                                                          PID:3464
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      45⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:2556
                                                                                                      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        46⤵
                                                                                                          PID:3012
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      44⤵
                                                                                                        PID:3056
                                                                                                        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                          45⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          PID:5328
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      43⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:5476
                                                                                                      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        44⤵
                                                                                                          PID:2584
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      42⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:2040
                                                                                                      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        43⤵
                                                                                                          PID:5704
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      41⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3632
                                                                                                      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        42⤵
                                                                                                          PID:6076
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      40⤵
                                                                                                        PID:5736
                                                                                                        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                          41⤵
                                                                                                            PID:1268
                                                                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                        "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        39⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4956
                                                                                                        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                          40⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          PID:5252
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      38⤵
                                                                                                        PID:2836
                                                                                                        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                          39⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          PID:5456
                                                                                                    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                      37⤵
                                                                                                        PID:5860
                                                                                                        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                          38⤵
                                                                                                            PID:2704
                                                                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                        "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        36⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5176
                                                                                                        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                          "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                          37⤵
                                                                                                            PID:4376
                                                                                                      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                        "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                        35⤵
                                                                                                          PID:5900
                                                                                                          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                            "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            36⤵
                                                                                                              PID:5776
                                                                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                          "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                          34⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:6088
                                                                                                          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                            "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            35⤵
                                                                                                              PID:1656
                                                                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                          "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                          33⤵
                                                                                                            PID:5292
                                                                                                            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              34⤵
                                                                                                                PID:5836
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            32⤵
                                                                                                              PID:5296
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                33⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                PID:5404
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            31⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:6024
                                                                                                            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              32⤵
                                                                                                                PID:5064
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            30⤵
                                                                                                              PID:5908
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                31⤵
                                                                                                                  PID:5932
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              29⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5700
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                30⤵
                                                                                                                  PID:5664
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              28⤵
                                                                                                                PID:5132
                                                                                                                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                  29⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  PID:5464
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              27⤵
                                                                                                                PID:5432
                                                                                                                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                  28⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  PID:5400
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              26⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6096
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                27⤵
                                                                                                                  PID:6120
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              25⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5952
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                26⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                PID:5980
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            24⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:5820
                                                                                                            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              25⤵
                                                                                                                PID:5840
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            23⤵
                                                                                                              PID:5552
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                24⤵
                                                                                                                  PID:5580
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              22⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5356
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                23⤵
                                                                                                                  PID:5384
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              21⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:4608
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                22⤵
                                                                                                                  PID:1656
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              20⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:4308
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                21⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                PID:1656
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            19⤵
                                                                                                              PID:4540
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                20⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                PID:2980
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            18⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:3908
                                                                                                            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              19⤵
                                                                                                                PID:4308
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            17⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:4656
                                                                                                            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              18⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:2176
                                                                                                        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                          "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                          16⤵
                                                                                                            PID:4664
                                                                                                            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                              "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              17⤵
                                                                                                                PID:4812
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            15⤵
                                                                                                              PID:3776
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                16⤵
                                                                                                                  PID:1544
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              14⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:4540
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                15⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                PID:2704
                                                                                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                            13⤵
                                                                                                              PID:4860
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                14⤵
                                                                                                                  PID:1528
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              12⤵
                                                                                                                PID:3772
                                                                                                                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                  13⤵
                                                                                                                    PID:2980
                                                                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                11⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:724
                                                                                                                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                  12⤵
                                                                                                                    PID:864
                                                                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                10⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:4688
                                                                                                                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                  11⤵
                                                                                                                    PID:796
                                                                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                9⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:3932
                                                                                                                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                  10⤵
                                                                                                                    PID:448
                                                                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                8⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:1292
                                                                                                                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                  9⤵
                                                                                                                    PID:1148
                                                                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                7⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4256
                                                                                                                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                  8⤵
                                                                                                                    PID:1216
                                                                                                              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                6⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:3672
                                                                                                                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                  7⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  PID:3096
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              5⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4296
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                6⤵
                                                                                                                  PID:4488
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              4⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4992
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                5⤵
                                                                                                                  PID:2572
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              3⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:2228
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                4⤵
                                                                                                                  PID:5104
                                                                                                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                              2⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:1528
                                                                                                              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                                                                                                                "C:\Program Files\Internet Explorer\IEXPLORE.EXE" http://s69.flogao.com.br/2008/09/08/72/127010932.jpg
                                                                                                                3⤵
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4044
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:17410 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3572
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:82950 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3456
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:82956 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2868
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:82962 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1160
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:82972 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2292
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:82982 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2296
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:82992 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3832
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:83002 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:724
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:83012 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1216
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:83022 /prefetch:2
                                                                                                                  4⤵
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3100
                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:83036 /prefetch:2
                                                                                                                  4⤵
                                                                                                                    PID:552
                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:83050 /prefetch:2
                                                                                                                    4⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5620
                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:83064 /prefetch:2
                                                                                                                    4⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:1364
                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:83078 /prefetch:2
                                                                                                                    4⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5288
                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:83092 /prefetch:2
                                                                                                                    4⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:5412
                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:83110 /prefetch:2
                                                                                                                    4⤵
                                                                                                                      PID:6132

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver36EA.tmp

                                                                                                                Filesize

                                                                                                                15KB

                                                                                                                MD5

                                                                                                                1a545d0052b581fbb2ab4c52133846bc

                                                                                                                SHA1

                                                                                                                62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                                                                                                SHA256

                                                                                                                557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                                                                                                SHA512

                                                                                                                bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7TBBQW6D\errorPageStrings[1]

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                d65ec06f21c379c87040b83cc1abac6b

                                                                                                                SHA1

                                                                                                                208d0a0bb775661758394be7e4afb18357e46c8b

                                                                                                                SHA256

                                                                                                                a1270e90cea31b46432ec44731bf4400d22b38eb2855326bf934fe8f1b169a4f

                                                                                                                SHA512

                                                                                                                8a166d26b49a5d95aea49bc649e5ea58786a2191f4d2adac6f5fbb7523940ce4482d6a2502aa870a931224f215cb2010a8c9b99a2c1820150e4d365cab28299e

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\7TBBQW6D\suggestions[1].en-US

                                                                                                                Filesize

                                                                                                                17KB

                                                                                                                MD5

                                                                                                                5a34cb996293fde2cb7a4ac89587393a

                                                                                                                SHA1

                                                                                                                3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                SHA256

                                                                                                                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                SHA512

                                                                                                                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BOIFDBOU\httpErrorPagesScripts[1]

                                                                                                                Filesize

                                                                                                                11KB

                                                                                                                MD5

                                                                                                                9234071287e637f85d721463c488704c

                                                                                                                SHA1

                                                                                                                cca09b1e0fba38ba29d3972ed8dcecefdef8c152

                                                                                                                SHA256

                                                                                                                65cc039890c7ceb927ce40f6f199d74e49b8058c3f8a6e22e8f916ad90ea8649

                                                                                                                SHA512

                                                                                                                87d691987e7a2f69ad8605f35f94241ab7e68ad4f55ad384f1f0d40dc59ffd1432c758123661ee39443d624c881b01dcd228a67afb8700fe5e66fc794a6c0384

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FGWUB7UN\dnserror[1]

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                2dc61eb461da1436f5d22bce51425660

                                                                                                                SHA1

                                                                                                                e1b79bcab0f073868079d807faec669596dc46c1

                                                                                                                SHA256

                                                                                                                acdeb4966289b6ce46ecc879531f85e9c6f94b718aab521d38e2e00f7f7f7993

                                                                                                                SHA512

                                                                                                                a88becb4fbddc5afc55e4dc0135af714a3eec4a63810ae5a989f2cecb824a686165d3cedb8cbd8f35c7e5b9f4136c29dea32736aabb451fe8088b978b493ac6d

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FGWUB7UN\down[1]

                                                                                                                Filesize

                                                                                                                748B

                                                                                                                MD5

                                                                                                                c4f558c4c8b56858f15c09037cd6625a

                                                                                                                SHA1

                                                                                                                ee497cc061d6a7a59bb66defea65f9a8145ba240

                                                                                                                SHA256

                                                                                                                39e7de847c9f731eaa72338ad9053217b957859de27b50b6474ec42971530781

                                                                                                                SHA512

                                                                                                                d60353d3fbea2992d96795ba30b20727b022b9164b2094b922921d33ca7ce1634713693ac191f8f5708954544f7648f4840bcd5b62cb6a032ef292a8b0e52a44

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\LI43KEDR\NewErrorPageTemplate[1]

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                dfeabde84792228093a5a270352395b6

                                                                                                                SHA1

                                                                                                                e41258c9576721025926326f76063c2305586f76

                                                                                                                SHA256

                                                                                                                77b138ab5d0a90ff04648c26addd5e414cc178165e3b54a4cb3739da0f58e075

                                                                                                                SHA512

                                                                                                                e256f603e67335151bb709294749794e2e3085f4063c623461a0b3decbcca8e620807b707ec9bcbe36dcd7d639c55753da0495be85b4ae5fb6bfc52ab4b284fd

                                                                                                              • C:\Windows\SysWOW64\drivers\expllorer.exe

                                                                                                                Filesize

                                                                                                                67KB

                                                                                                                MD5

                                                                                                                95b6aee2ae326e6b9e44f488ead509ac

                                                                                                                SHA1

                                                                                                                1cd1989ffcc2483d308bf1b40456ef2e00061b09

                                                                                                                SHA256

                                                                                                                9e4ef8952b6627b7b869feca6fe4cc5dddf9d5cf064724d6b8f2bd328d5324be

                                                                                                                SHA512

                                                                                                                5e206ec1b0cae838b04a5f4d747ba8c615f02a933182d105293d167c2f6bfa9a4df99682f5c05f97ff47b24f17da7cef6bf17d56f62ff3528befd729693e59d1

                                                                                                              • memory/408-111-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/408-92-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/544-59-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/544-48-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/672-22-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/672-32-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1008-180-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1008-189-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1044-395-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1044-405-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1256-76-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1256-66-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1544-162-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1544-173-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1640-109-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1640-120-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1912-30-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/1912-41-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2200-23-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2200-13-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2228-57-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2228-67-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2312-419-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2312-429-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2624-118-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2624-129-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2704-397-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2704-386-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2876-127-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2876-138-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2948-154-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2948-164-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2960-145-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/2960-155-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3008-74-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3008-85-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3016-368-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3016-421-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3016-379-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3392-0-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3392-6-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3532-93-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3532-94-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3532-83-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3608-181-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3608-39-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3608-50-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/3608-171-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/4148-248-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/4148-259-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/4256-147-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/4256-136-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/4280-436-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/4632-15-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5152-344-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5184-377-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5184-388-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5344-198-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5424-283-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5424-294-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5436-250-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5440-361-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5452-352-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5452-342-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5472-292-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5472-302-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5520-370-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5520-359-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5540-317-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5540-196-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5540-328-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5540-216-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5580-268-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5580-257-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5584-326-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5584-335-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5696-412-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5728-438-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5728-428-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5808-225-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5900-266-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5900-276-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5940-234-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5940-223-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5988-309-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/5988-319-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/6060-275-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/6060-285-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/6084-241-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/6084-310-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB

                                                                                                              • memory/6084-232-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                Filesize

                                                                                                                184KB